D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 Installing /home/pterjan/rpmbuild/SRPMS/xgraph-12.1-16.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.y9lsFD Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.zUikS7 + umask 022 + cd /home/pterjan/rpmbuild/BUILD/xgraph-12.1-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/xgraph-12.1-build + rm -rf xgraph-12.1 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/xgraph-12.1.tar.bz2 + STATUS=0 + '[' 0 -ne 0 ']' + cd xgraph-12.1 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #0 (xgraph-12.1-glibc-2.10.patch):' Patch #0 (xgraph-12.1-glibc-2.10.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file dialog.c Hunk #1 succeeded at 777 (offset 2 lines). Hunk #2 succeeded at 888 (offset 2 lines). + echo 'Patch #1 (xgraph-makefile-gentoo.patch):' Patch #1 (xgraph-makefile-gentoo.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file Makefile.in + echo 'Patch #2 (xgraph-12.1-fix-str-fmt.patch):' Patch #2 (xgraph-12.1-fix-str-fmt.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p0 --fuzz=0 patching file xgraph.c + echo 'Patch #3 (xgraph-fix-building-with-gcc14.patch):' Patch #3 (xgraph-fix-building-with-gcc14.patch): + /usr/bin/patch --no-backup-if-mismatch -f -p1 --fuzz=0 patching file dialog.c patching file xgraph.c patching file idraw.c patching file xtb.c patching file st.c patching file tgif.c patching file draw.c + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.DBB9aY + umask 022 + cd /home/pterjan/rpmbuild/BUILD/xgraph-12.1-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd xgraph-12.1 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + autoreconf -fi autoreconf: warning: autoconf input should be named 'configure.ac', not 'configure.in' aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:3: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:452: AM_INIT_AUTOMAKE is expanded from... configure.in:3: the top level configure.in:5: warning: 'AM_CONFIG_HEADER': this macro is obsolete. configure.in:5: You should use the 'AC_CONFIG_HEADERS' macro instead. aclocal.m4:730: AM_CONFIG_HEADER is expanded from... configure.in:5: the top level configure.in:33: warning: AC_OUTPUT should be used without arguments. configure.in:33: You should run autoupdate. autoheader: warning: autoconf input should be named 'configure.ac', not 'configure.in' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:3: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.in:3: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.in:10: installing './compile' Makefile.am: installing './depcomp' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CONFIGURE_TOP=. + '[' 1 = 1 ']' ++ find . -name config.guess -o -name config.sub + /usr/lib/rpm/mageia/force-as-needed-for-shared-lib-in-libtool Forcing -Wl,--as-needed in configure/libtool to workaround libtool bug (cf http://lists.gnu.org/archive/html/libtool-patches/2004-06/msg00002.html) + /usr/lib/rpm/mageia/drop-ld-no-undefined-for-shared-lib-modules-in-libtool + /usr/lib/rpm/mageia/fix-libtool-ltmain-from-overlinking + /usr/lib/rpm/mageia/fix-libtool-from-moving-options-after-libs . + /usr/lib/rpm/mageia/fix-dlsearch-path-in-libtool-for-multilib . lib64 + ./configure --host=x86_64-mageia-linux-gnu --build=x86_64-mageia-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info checking for a BSD-compatible install... /usr/bin/install -c checking whether sleep supports fractional seconds... yes checking filesystem timestamp resolution... 0.01 checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking xargs -n works... yes checking if malloc debugging is wanted... no checking for x86_64-mageia-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for X... libraries , headers checking for gethostbyname... yes checking for connect... yes checking for remove... yes checking for shmat... yes checking for IceConnectionNumber in -lICE... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for float.h... yes checking for limits.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for unistd.h... (cached) yes checking for strcasecmp... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating autoconf.h config.status: executing depfiles commands + /usr/bin/make -O -j16 V=1 VERBOSE=1 /usr/bin/make all-am make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o hard_devices.o hard_devices.c hard_devices.c: In function 'hard_init': hard_devices.c:85:26: error: conflicting types for 'getenv'; have 'char *(void)' 85 | extern char *getenv(); | ^~~~~~ In file included from xgraph.h:37, from params.h:8, from hard_devices.c:22: /usr/include/stdlib.h:773:14: note: previous declaration of 'getenv' with type 'char *(const char *)' 773 | extern char *getenv (const char *__name) __THROW __nonnull ((1)) __wur; | ^~~~~~ hard_devices.c:87:24: error: too many arguments to function 'getenv'; expected 0, have 1 87 | if ((ptr = getenv(&hard_devices[idx].dev_printer[1]))) { | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ hard_devices.c:85:26: note: declared here 85 | extern char *getenv(); | ^~~~~~ make[1]: *** [Makefile:510: hard_devices.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: *** Waiting for unfinished jobs.... make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o idraw.o idraw.c idraw.c: In function 'idrawInit': idraw.c:84:1: warning: old-style function definition [-Wold-style-definition] 84 | idrawInit(strm, width, height, title_family, title_size, | ^~~~~~~~~ idraw.c: In function 'idraw_just': idraw.c:217:1: warning: old-style function definition [-Wold-style-definition] 217 | idraw_just(x, y, just, size, len) | ^~~~~~~~~~ idraw.c: In function 'idrawText': idraw.c:280:1: warning: old-style function definition [-Wold-style-definition] 280 | idrawText(user_state, x, y, text, just, style) | ^~~~~~~~~ idraw.c:295:1: error: number of arguments doesn't match prototype 295 | { | ^ idraw.c:78:9: error: prototype declaration 78 | void idrawText(); | ^~~~~~~~~ idraw.c: In function 'idrawSeg': idraw.c:329:1: warning: old-style function definition [-Wold-style-definition] 329 | idrawSeg(user_state, ns, seglist, width, style, lappr, color) | ^~~~~~~~ idraw.c:353:1: error: number of arguments doesn't match prototype 353 | { | ^ idraw.c:80:9: error: prototype declaration 80 | void idrawSeg(); | ^~~~~~~~ idraw.c: In function 'idrawDot': idraw.c:416:1: warning: old-style function definition [-Wold-style-definition] 416 | idrawDot(user_state, x, y, style, type, color) | ^~~~~~~~ idraw.c:433:1: error: number of arguments doesn't match prototype 433 | { | ^ idraw.c:79:9: error: prototype declaration 79 | void idrawDot(); | ^~~~~~~~ idraw.c: In function 'idrawEnd': idraw.c:437:1: warning: old-style function definition [-Wold-style-definition] 437 | idrawEnd(user_state) | ^~~~~~~~ idraw.c:445:1: error: number of arguments doesn't match prototype 445 | { | ^ idraw.c:81:9: error: prototype declaration 81 | void idrawEnd(); | ^~~~~~~~ make[1]: *** [Makefile:510: idraw.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o hpgl.o hpgl.c hpgl.c: In function 'hpglInit': hpgl.c:58:1: warning: old-style function definition [-Wold-style-definition] 58 | hpglInit(stream, width, height, title_family, title_size, | ^~~~~~~~ hpgl.c:73:25: error: too many arguments to function 'Malloc'; expected 0, have 1 73 | myInfo = (mydata *) Malloc(sizeof(mydata)); | ^~~~~~ ~~~~~~~~~~~~~~ In file included from hpgl.c:11: xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ hpgl.c: In function 'hpglText': hpgl.c:114:1: warning: old-style function definition [-Wold-style-definition] 114 | hpglText(userState, x, y, text, just, style) | ^~~~~~~~ hpgl.c: In function 'hpglSeg': hpgl.c:193:1: warning: old-style function definition [-Wold-style-definition] 193 | hpglSeg(userState, ns, segs, width, style, lappr, color) | ^~~~~~~ hpgl.c: In function 'hpglDot': hpgl.c:291:1: warning: old-style function definition [-Wold-style-definition] 291 | hpglDot(userState, x, y, style, type, color) | ^~~~~~~ hpgl.c: In function 'hpglEnd': hpgl.c:330:1: warning: old-style function definition [-Wold-style-definition] 330 | hpglEnd(userState) | ^~~~~~~ make[1]: *** [Makefile:510: hpgl.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o ps.o ps.c ps.c: In function 'rd': ps.c:101:1: warning: old-style function definition [-Wold-style-definition] 101 | rd(dbl) | ^~ ps.c: In function 'psInit': ps.c:116:1: warning: old-style function definition [-Wold-style-definition] 116 | psInit(psFile, width, height, tf, ts, af, as, flags, outInfo, errmsg) | ^~~~~~ ps.c:141:30: error: too many arguments to function 'Malloc'; expected 0, have 1 141 | ui = (struct userInfo *) Malloc(sizeof(struct userInfo)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ In file included from ps.c:10: xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ ps.c:187:5: error: too many arguments to function 'psScale'; expected 0, have 4 187 | psScale(psFile, width, height, flags); | ^~~~~~~ ~~~~~~ ps.c:75:13: note: declared here 75 | static void psScale(), psFonts(), psMarks(), psText(), psSeg(), psDot(), psEnd(); | ^~~~~~~ ps.c:188:5: error: too many arguments to function 'psFonts'; expected 0, have 1 188 | psFonts(psFile); | ^~~~~~~ ~~~~~~ ps.c:75:24: note: declared here 75 | static void psScale(), psFonts(), psMarks(), psText(), psSeg(), psDot(), psEnd(); | ^~~~~~~ ps.c:189:5: error: too many arguments to function 'psMarks'; expected 0, have 1 189 | psMarks(psFile); | ^~~~~~~ ~~~~~~ ps.c:75:35: note: declared here 75 | static void psScale(), psFonts(), psMarks(), psText(), psSeg(), psDot(), psEnd(); | ^~~~~~~ ps.c: In function 'psHeader': ps.c:199:1: warning: old-style function definition [-Wold-style-definition] 199 | psHeader(psFile, docu_flag) | ^~~~~~~~ ps.c: In function 'psScale': ps.c:222:1: warning: old-style function definition [-Wold-style-definition] 222 | psScale(psFile, width, height, flags) | ^~~~~~~ ps.c: In function 'psFonts': ps.c:320:1: warning: old-style function definition [-Wold-style-definition] 320 | psFonts(psFile) | ^~~~~~~ ps.c: In function 'psMarks': ps.c:399:1: warning: old-style function definition [-Wold-style-definition] 399 | psMarks(psFile) | ^~~~~~~ ps.c: In function 'psText': ps.c:446:1: warning: old-style function definition [-Wold-style-definition] 446 | psText(state, x, y, text, just, style) | ^~~~~~ ps.c: In function 'psSeg': ps.c:486:1: warning: old-style function definition [-Wold-style-definition] 486 | psSeg(state, ns, seglist, width, style, lappr, color) | ^~~~~ ps.c: In function 'psDot': ps.c:563:1: warning: old-style function definition [-Wold-style-definition] 563 | psDot(state, x, y, style, type, color) | ^~~~~ ps.c: In function 'psEnd': ps.c:611:1: warning: old-style function definition [-Wold-style-definition] 611 | psEnd(userState) | ^~~~~ make[1]: *** [Makefile:510: ps.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o xgX.o xgX.c xgX.c: In function 'set_X': xgX.c:68:1: warning: old-style function definition [-Wold-style-definition] 68 | set_X(new_win, out_info) | ^~~~~ xgX.c:75:1: error: number of arguments doesn't match prototype 75 | { | ^ In file included from params.h:8, from xgX.c:15: xgraph.h:146:13: error: prototype declaration 146 | extern void set_X(); /* Initializes X device */ | ^~~~~ xgX.c:109:36: error: too many arguments to function 'Malloc'; expected 0, have 1 109 | new_state = (struct x_state *) Malloc(sizeof(struct x_state)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ xgX.c: In function 'init_X': xgX.c:168:1: warning: old-style function definition [-Wold-style-definition] 168 | init_X(user_state) | ^~~~~~ xgX.c: In function 'textGC': xgX.c:185:1: warning: old-style function definition [-Wold-style-definition] 185 | textGC(t_win, t_font) | ^~~~~~ xgX.c: In function 'segGC': xgX.c:212:1: warning: old-style function definition [-Wold-style-definition] 212 | segGC(l_win, l_fg, l_style, l_width, l_chars, l_len) | ^~~~~ xgX.c: In function 'dotGC': xgX.c:246:1: warning: old-style function definition [-Wold-style-definition] 246 | dotGC(d_win, d_fg, d_clipmask, d_xorg, d_yorg) | ^~~~~ xgX.c: In function 'text_X': xgX.c:279:1: warning: old-style function definition [-Wold-style-definition] 279 | text_X(user_state, x, y, text, just, style) | ^~~~~~ xgX.c:294:1: error: number of arguments doesn't match prototype 294 | { | ^ xgX.c:26:9: error: prototype declaration 26 | void text_X(); | ^~~~~~ xgX.c: In function 'seg_X': xgX.c:359:1: warning: old-style function definition [-Wold-style-definition] 359 | seg_X(user_state, ns, segs, width, style, lappr, color) | ^~~~~ xgX.c:383:1: error: number of arguments doesn't match prototype 383 | { | ^ xgX.c:27:9: error: prototype declaration 27 | void seg_X(); | ^~~~~ xgX.c: In function 'dot_X': xgX.c:436:1: warning: old-style function definition [-Wold-style-definition] 436 | dot_X(user_state, x, y, style, type, color) | ^~~~~ xgX.c:453:1: error: number of arguments doesn't match prototype 453 | { | ^ xgX.c:28:9: error: prototype declaration 28 | void dot_X(); | ^~~~~ make[1]: *** [Makefile:510: xgX.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o xtb.o xtb.c xtb.c: In function 'xtb_init': xtb.c:58:1: warning: old-style function definition [-Wold-style-definition] 58 | xtb_init(disp, scrn, foreground, background, font) | ^~~~~~~~ xtb.c: In function 'make_stipple': xtb.c:94:1: warning: old-style function definition [-Wold-style-definition] 94 | make_stipple(disp, able, bits, width, height) | ^~~~~~~~~~~~ xtb.c: In function 'gray_map': xtb.c:134:1: warning: old-style function definition [-Wold-style-definition] 134 | gray_map(win) | ^~~~~~~~ xtb.c: In function 'set_gc': xtb.c:150:1: warning: old-style function definition [-Wold-style-definition] 150 | set_gc(win, fg, bg, font, gray_p) | ^~~~~~ xtb.c: In function 'xtb_register': xtb.c:186:1: warning: old-style function definition [-Wold-style-definition] 186 | xtb_register(win, func, info) | ^~~~~~~~~~~~ xtb.c:203:34: error: too many arguments to function 'Malloc'; expected 0, have 1 203 | new_info = (struct h_info *) Malloc(sizeof(struct h_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_lookup': xtb.c:210:1: warning: old-style function definition [-Wold-style-definition] 210 | xtb_lookup(win) | ^~~~~~~~~~ xtb.c: In function 'xtb_dispatch': xtb.c:228:1: warning: old-style function definition [-Wold-style-definition] 228 | xtb_dispatch(evt) | ^~~~~~~~~~~~ xtb.c: In function 'xtb_unregister': xtb.c:249:1: warning: old-style function definition [-Wold-style-definition] 249 | xtb_unregister(win, info) | ^~~~~~~~~~~~~~ xtb.c:264:9: error: too many arguments to function 'Free'; expected 0, have 1 264 | Free((char *) hi); | ^~~~ ~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c: In function 'bt_draw': xtb.c:290:1: warning: old-style function definition [-Wold-style-definition] 290 | bt_draw(win, ri) | ^~~~~~~ xtb.c: In function 'bt_line': xtb.c:328:1: warning: old-style function definition [-Wold-style-definition] 328 | bt_line(win, ri, pix) | ^~~~~~~ xtb.c: In function 'bt_h': xtb.c:344:1: warning: old-style function definition [-Wold-style-definition] 344 | bt_h(evt, info) | ^~~~ xtb.c: In function 'xtb_bt_new': xtb.c:386:1: warning: old-style function definition [-Wold-style-definition] 386 | xtb_bt_new(win, text, func, val, frame) | ^~~~~~~~~~ xtb.c:422:30: error: too many arguments to function 'Malloc'; expected 0, have 1 422 | info = (struct b_info *) Malloc(sizeof(struct b_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c:52:33: error: too many arguments to function 'Malloc'; expected 0, have 1 52 | #define STRDUP(str) (strcpy(Malloc((unsigned) (strlen(str)+1)), (str))) | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.c:424:18: note: in expansion of macro 'STRDUP' 424 | info->text = STRDUP(text); | ^~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_bt_get': xtb.c:437:1: warning: old-style function definition [-Wold-style-definition] 437 | xtb_bt_get(win, stuff, na) | ^~~~~~~~~~ xtb.c: In function 'xtb_bt_set': xtb.c:458:1: warning: old-style function definition [-Wold-style-definition] 458 | xtb_bt_set(win, val, stuff, na) | ^~~~~~~~~~ xtb.c: In function 'xtb_bt_del': xtb.c:486:1: warning: old-style function definition [-Wold-style-definition] 486 | xtb_bt_del(win, info) | ^~~~~~~~~~ xtb.c:499:9: error: too many arguments to function 'Free'; expected 0, have 1 499 | Free((char *) bi->text); | ^~~~ ~~~~~~~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c:500:9: error: too many arguments to function 'Free'; expected 0, have 1 500 | Free((char *) bi); | ^~~~ ~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c: In function 'br_h': xtb.c:522:1: warning: old-style function definition [-Wold-style-definition] 522 | br_h(win, val, info) | ^~~~ xtb.c: In function 'xtb_br_new': xtb.c:561:1: warning: old-style function definition [-Wold-style-definition] 561 | xtb_br_new(win, cnt, lbls, init, func, val, frame) | ^~~~~~~~~~ xtb.c:596:31: error: too many arguments to function 'Malloc'; expected 0, have 1 596 | info = (struct br_info *) Malloc(sizeof(struct br_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c:598:29: error: too many arguments to function 'Malloc'; expected 0, have 1 598 | info->btns = (Window *) Malloc((unsigned) (sizeof(Window) * cnt)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c:604:30: error: passing argument 2 of 'xtb_register' from incompatible pointer type [-Wincompatible-pointer-types] 604 | xtb_register(frame->win, (xtb_hret(*) ()) 0, (xtb_data) info); | ^~~~~~~~~~~~~~~~~~ | | | xtb_hret (*)(void) {aka enum xtb_hret_defn (*)(void)} xtb.c:189:7: note: expected 'xtb_hret (*)(XEvent *, void *)' {aka 'enum xtb_hret_defn (*)(XEvent *, void *)'} but argument is of type 'xtb_hret (*)(void)' {aka 'enum xtb_hret_defn (*)(void)'} 189 | FNPTR(func, xtb_hret, (XEvent * evt, xtb_data info)); | ^~~~ xtb.c:28:39: note: in definition of macro 'FNPTR' 28 | #define FNPTR(fname, rtn, args) rtn (*fname)args | ^~~~~ xtb.c: In function 'xtb_br_get': xtb.c:624:1: warning: old-style function definition [-Wold-style-definition] 624 | xtb_br_get(win) | ^~~~~~~~~~ xtb.c: In function 'xtb_br_del': xtb.c:639:1: warning: old-style function definition [-Wold-style-definition] 639 | xtb_br_del(win) | ^~~~~~~~~~ xtb.c:653:9: error: too many arguments to function 'Free'; expected 0, have 1 653 | Free((char *) info->btns); | ^~~~ ~~~~~~~~~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c:654:9: error: too many arguments to function 'Free'; expected 0, have 1 654 | Free((char *) info); | ^~~~ ~~~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c: In function 'to_draw': xtb.c:672:1: warning: old-style function definition [-Wold-style-definition] 672 | to_draw(win, ri) | ^~~~~~~ xtb.c: In function 'to_h': xtb.c:687:1: warning: old-style function definition [-Wold-style-definition] 687 | to_h(evt, info) | ^~~~ xtb.c: In function 'xtb_to_new': xtb.c:708:1: warning: old-style function definition [-Wold-style-definition] 708 | xtb_to_new(win, text, ft, frame) | ^~~~~~~~~~ xtb.c:730:31: error: too many arguments to function 'Malloc'; expected 0, have 1 730 | info = (struct to_info *) Malloc(sizeof(struct to_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c:52:33: error: too many arguments to function 'Malloc'; expected 0, have 1 52 | #define STRDUP(str) (strcpy(Malloc((unsigned) (strlen(str)+1)), (str))) | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.c:731:18: note: in expansion of macro 'STRDUP' 731 | info->text = STRDUP(text); | ^~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_to_del': xtb.c:738:1: warning: old-style function definition [-Wold-style-definition] 738 | xtb_to_del(win) | ^~~~~~~~~~ xtb.c:749:13: error: too many arguments to function 'Free'; expected 0, have 1 749 | Free((char *) info->text); | ^~~~ ~~~~~~~~~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c:750:9: error: too many arguments to function 'Free'; expected 0, have 1 750 | Free((char *) info); | ^~~~ ~~~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c: In function 'text_width': xtb.c:780:1: warning: old-style function definition [-Wold-style-definition] 780 | text_width(font, str, len) | ^~~~~~~~~~ xtb.c: In function 'ti_cursor_on': xtb.c:799:1: warning: old-style function definition [-Wold-style-definition] 799 | ti_cursor_on(win, ri) | ^~~~~~~~~~~~ xtb.c: In function 'ti_cursor_off': xtb.c:815:1: warning: old-style function definition [-Wold-style-definition] 815 | ti_cursor_off(win, ri) | ^~~~~~~~~~~~~ xtb.c: In function 'ti_draw': xtb.c:831:1: warning: old-style function definition [-Wold-style-definition] 831 | ti_draw(win, ri, c_flag) | ^~~~~~~ xtb.c: In function 'ti_line': xtb.c:854:1: warning: old-style function definition [-Wold-style-definition] 854 | ti_line(win, ri, pix) | ^~~~~~~ xtb.c: In function 'focus_evt': xtb.c:870:6: warning: old-style function definition [-Wold-style-definition] 870 | void focus_evt(evt) | ^~~~~~~~~ xtb.c: In function 'ti_h': xtb.c:917:1: warning: old-style function definition [-Wold-style-definition] 917 | ti_h(evt, info) | ^~~~ xtb.c: In function 'xtb_ti_new': xtb.c:987:1: warning: old-style function definition [-Wold-style-definition] 987 | xtb_ti_new(win, text, maxchar, func, val, frame) | ^~~~~~~~~~ xtb.c:1024:31: error: too many arguments to function 'Malloc'; expected 0, have 1 1024 | info = (struct ti_info *) Malloc(sizeof(struct ti_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_ti_get': xtb.c:1044:1: warning: old-style function definition [-Wold-style-definition] 1044 | xtb_ti_get(win, text, val) | ^~~~~~~~~~ xtb.c: In function 'xtb_ti_set': xtb.c:1064:1: warning: old-style function definition [-Wold-style-definition] 1064 | xtb_ti_set(win, text, val) | ^~~~~~~~~~ xtb.c: In function 'xtb_ti_ins': xtb.c:1100:1: warning: old-style function definition [-Wold-style-definition] 1100 | xtb_ti_ins(win, ch) | ^~~~~~~~~~ xtb.c: In function 'xtb_ti_dch': xtb.c:1132:1: warning: old-style function definition [-Wold-style-definition] 1132 | xtb_ti_dch(win) | ^~~~~~~~~~ xtb.c: In function 'xtb_ti_del': xtb.c:1162:1: warning: old-style function definition [-Wold-style-definition] 1162 | xtb_ti_del(win, info) | ^~~~~~~~~~ xtb.c:1174:9: error: too many arguments to function 'Free'; expected 0, have 1 1174 | Free((char *) ti); | ^~~~ ~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c: In function 'xtb_bk_new': xtb.c:1185:1: warning: old-style function definition [-Wold-style-definition] 1185 | xtb_bk_new(win, width, height, frame) | ^~~~~~~~~~ xtb.c: In function 'xtb_bk_del': xtb.c:1211:1: warning: old-style function definition [-Wold-style-definition] 1211 | xtb_bk_del(win) | ^~~~~~~~~~ xtb.c: In function 'xtb_w': xtb.c:1231:1: warning: old-style function definition [-Wold-style-definition] 1231 | xtb_w(w) | ^~~~~ xtb.c:1240:23: error: too many arguments to function 'Malloc'; expected 0, have 1 1240 | ret = (xtb_fmt *) Malloc((unsigned) sizeof(xtb_fmt)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_hort': xtb.c:1267:23: error: too many arguments to function 'Malloc'; expected 0, have 1 1267 | ret = (xtb_fmt *) Malloc((unsigned) sizeof(xtb_fmt)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_vert': xtb.c:1309:23: error: too many arguments to function 'Malloc'; expected 0, have 1 1309 | ret = (xtb_fmt *) Malloc((unsigned) sizeof(xtb_fmt)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.c:50:14: note: declared here 50 | extern char *Malloc(); | ^~~~~~ xtb.c: In function 'xtb_fmt_setpos': xtb.c:1331:1: warning: old-style function definition [-Wold-style-definition] 1331 | xtb_fmt_setpos(def, x, y) | ^~~~~~~~~~~~~~ xtb.c: In function 'xtb_fmt_addpos': xtb.c:1359:1: warning: old-style function definition [-Wold-style-definition] 1359 | xtb_fmt_addpos(def, x, y) | ^~~~~~~~~~~~~~ xtb.c: In function 'xtb_fmt_hort': xtb.c:1386:1: warning: old-style function definition [-Wold-style-definition] 1386 | xtb_fmt_hort(nd, defs, widths, heights, just, pad, inter, rw, rh) | ^~~~~~~~~~~~ xtb.c: In function 'xtb_fmt_vert': xtb.c:1438:1: warning: old-style function definition [-Wold-style-definition] 1438 | xtb_fmt_vert(nd, defs, widths, heights, just, pad, inter, rw, rh) | ^~~~~~~~~~~~ xtb.c: In function 'xtb_fmt_top': xtb.c:1489:1: warning: old-style function definition [-Wold-style-definition] 1489 | xtb_fmt_top(def, w, h) | ^~~~~~~~~~~ xtb.c: In function 'xtb_fmt_do': xtb.c:1565:1: warning: old-style function definition [-Wold-style-definition] 1565 | xtb_fmt_do(def, w, h) | ^~~~~~~~~~ xtb.c: In function 'xtb_fmt_free': xtb.c:1587:1: warning: old-style function definition [-Wold-style-definition] 1587 | xtb_fmt_free(def) | ^~~~~~~~~~~~ xtb.c:1601:5: error: too many arguments to function 'Free'; expected 0, have 1 1601 | Free((char *) def); | ^~~~ ~~~~~~~~~~~~ xtb.c:53:13: note: declared here 53 | extern void Free(); | ^~~~ xtb.c: In function 'xtb_mv_frames': xtb.c:1605:1: warning: old-style function definition [-Wold-style-definition] 1605 | xtb_mv_frames(nf, frames) | ^~~~~~~~~~~~~ make[1]: *** [Makefile:510: xtb.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o dialog.o dialog.c dialog.c: In function 'df_fun': dialog.c:67:1: warning: old-style function definition [-Wold-style-definition] 67 | df_fun(win, ch, text, val) | ^~~~~~ dialog.c: In function 'ok_fun': dialog.c:97:1: warning: old-style function definition [-Wold-style-definition] 97 | ok_fun(win, bval, info) | ^~~~~~ dialog.c:147:25: error: too many arguments to function 'do_hardcopy'; expected 0, have 11 147 | do_hardcopy(real_info->prog, real_info->cookie, | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~ In file included from dialog.c:11: xgraph.h:144:13: note: declared here 144 | extern void do_hardcopy(); /* Carries out hardcopy */ | ^~~~~~~~~~~ dialog.c:155:25: error: too many arguments to function 'do_error'; expected 0, have 1 155 | do_error("Bad axis font size\n"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c:161:21: error: too many arguments to function 'do_error'; expected 0, have 1 161 | do_error("Bad title font size\n"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c:167:17: error: too many arguments to function 'do_error'; expected 0, have 1 167 | do_error("Bad maximum dimension\n"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c:173:13: error: too many arguments to function 'do_error'; expected 0, have 1 173 | do_error("Must specify `To File' or `To Device'\n"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c:179:9: error: too many arguments to function 'do_error'; expected 0, have 1 179 | do_error("Must specify an output device\n"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c: In function 'can_fun': dialog.c:188:1: warning: old-style function definition [-Wold-style-definition] 188 | can_fun(win, val, info) | ^~~~~~~ dialog.c: In function 'docu_fun': dialog.c:207:1: warning: old-style function definition [-Wold-style-definition] 207 | docu_fun(win, val, info) | ^~~~~~~~ dialog.c: In function 'dev_fun': dialog.c:226:1: warning: old-style function definition [-Wold-style-definition] 226 | dev_fun(win, old, new, info) | ^~~~~~~ dialog.c:266:13: error: too many arguments to function 'do_error'; expected 0, have 1 266 | do_error("Warning: can't read maximum dimension"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c:272:13: error: too many arguments to function 'do_error'; expected 0, have 1 272 | do_error("Warning: can't read title font size"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c:278:13: error: too many arguments to function 'do_error'; expected 0, have 1 278 | do_error("Warning: can't read axis font size"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ dialog.c:18:9: note: declared here 18 | void do_error(); | ^~~~~~~~ dialog.c: In function 'fd_fun': dialog.c:320:1: warning: old-style function definition [-Wold-style-definition] 320 | fd_fun(win, old, new, info) | ^~~~~~ dialog.c: In function 'make_dialog': dialog.c:377:1: warning: old-style function definition [-Wold-style-definition] 377 | make_dialog(win, spawned, prog, cookie, okbtn, frame) | ^~~~~~~~~~~ dialog.c:434:30: error: too many arguments to function 'Malloc'; expected 0, have 1 434 | info = (struct d_info *) Malloc(sizeof(struct d_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ dialog.c:442:23: error: too many arguments to function 'Malloc'; expected 0, have 1 442 | names = (char **) Malloc((unsigned) (sizeof(char *) * hard_count)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ dialog.c: In function 'ho_dialog': dialog.c:620:1: warning: old-style function definition [-Wold-style-definition] 620 | ho_dialog(parent, prog, cookie) | ^~~~~~~~~ dialog.c:633:1: error: number of arguments doesn't match prototype 633 | { | ^ xgraph.h:145:13: error: prototype declaration 145 | extern void ho_dialog(); /* Hardcopy dialog */ | ^~~~~~~~~ dialog.c: In function 'err_func': dialog.c:695:1: warning: old-style function definition [-Wold-style-definition] 695 | err_func(win, bval, info) | ^~~~~~~~ dialog.c: In function 'make_msg_box': dialog.c:727:1: warning: old-style function definition [-Wold-style-definition] 727 | make_msg_box(text, title, frame) | ^~~~~~~~~~~~ dialog.c:764:36: error: too many arguments to function 'Malloc'; expected 0, have 1 764 | new_info = (struct err_info *) Malloc((unsigned) sizeof(struct err_info)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ dialog.c:777:34: error: too many arguments to function 'Malloc'; expected 0, have 1 777 | new_info->lines = (Window *) Malloc((unsigned) (sizeof(Window) * E_LINES)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ dialog.c:786:42: error: too many arguments to function 'Realloc'; expected 0, have 2 786 | new_info->lines = (Window *) Realloc((char *) new_info->lines, | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:200:14: note: declared here 200 | extern char *Realloc(); | ^~~~~~~ dialog.c:825:30: error: passing argument 2 of 'xtb_register' from incompatible pointer type [-Wincompatible-pointer-types] 825 | xtb_register(frame->win, (xtb_hret(*) ()) 0, (xtb_data) new_info); | ^~~~~~~~~~~~~~~~~~ | | | xtb_hret (*)(void) {aka enum xtb_hret_defn (*)(void)} In file included from dialog.c:13: xtb.h:50:40: note: expected 'xtb_hret (*)(XEvent *, void *)' {aka 'enum xtb_hret_defn (*)(XEvent *, void *)'} but argument is of type 'xtb_hret (*)(void)' {aka 'enum xtb_hret_defn (*)(void)'} 50 | xtb_hret(*func) (XEvent * evt, xtb_data info), | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xtb.h:21:57: note: in definition of macro 'DECLARE' 21 | #define DECLARE(func, rtn, args) extern rtn func args | ^~~~ dialog.c: In function 'msg_box': dialog.c:829:1: warning: old-style function definition [-Wold-style-definition] 829 | msg_box(title, text) | ^~~~~~~ dialog.c:848:5: error: too many arguments to function 'make_msg_box'; expected 0, have 3 848 | make_msg_box(text, title, &text_frame); | ^~~~~~~~~~~~ ~~~~ dialog.c:727:1: note: declared here 727 | make_msg_box(text, title, frame) | ^~~~~~~~~~~~ dialog.c:877:5: error: too many arguments to function 'del_msg_box'; expected 0, have 1 877 | del_msg_box(text_frame.win); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~ dialog.c:35:13: note: declared here 35 | static void del_msg_box(); | ^~~~~~~~~~~ dialog.c: In function 'do_error': dialog.c:881:1: warning: old-style function definition [-Wold-style-definition] 881 | do_error(err_text) | ^~~~~~~~ dialog.c:883:1: error: number of arguments doesn't match prototype 883 | { | ^ dialog.c:18:9: error: prototype declaration 18 | void do_error(); | ^~~~~~~~ dialog.c: In function 'get_line': dialog.c:893:1: warning: old-style function definition [-Wold-style-definition] 893 | get_line(tptr, lptr) | ^~~~~~~~ dialog.c: In function 'del_msg_box': dialog.c:923:1: warning: old-style function definition [-Wold-style-definition] 923 | del_msg_box(msg) | ^~~~~~~~~~~ dialog.c:940:9: error: too many arguments to function 'Free'; expected 0, have 1 940 | Free((char *) info->lines); | ^~~~ ~~~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ dialog.c:941:9: error: too many arguments to function 'Free'; expected 0, have 1 941 | Free((char *) info); | ^~~~ ~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ make[1]: *** [Makefile:510: dialog.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o xgraph.o xgraph.c xgraph.c: In function 'main': xgraph.c:95:5: warning: old-style function definition [-Wold-style-definition] 95 | int main(argc, argv) | ^~~~ xgraph.c:134:26: error: passing argument 1 of 'XSetErrorHandler' from incompatible pointer type [-Wincompatible-pointer-types] 134 | XSetErrorHandler(XErrHandler); | ^~~~~~~~~~~ | | | int (*)(void) In file included from xgraph.h:11, from xgraph.c:32: /usr/include/X11/Xlib.h:1849:5: note: expected 'XErrorHandler' {aka 'int (*)(Display *, XErrorEvent *)'} but argument is of type 'int (*)(void)' 1849 | XErrorHandler /* handler */ | ^~~~~~~~~~~~~ xgraph.c:50:12: note: 'XErrHandler' declared here 50 | static int XErrHandler(); | ^~~~~~~~~~~ /usr/include/X11/Xlib.h:1843:15: note: 'XErrorHandler' declared here 1843 | typedef int (*XErrorHandler) ( /* WARNING, this type not in Xlib spec */ | ^~~~~~~~~~~~~ xgraph.c:180:29: error: too many arguments to function 'Malloc'; expected 0, have 1 180 | Xsegs[0] = (XSegment *) Malloc((unsigned) (maxitems * sizeof(XSegment))); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ xgraph.c:181:29: error: too many arguments to function 'Malloc'; expected 0, have 1 181 | Xsegs[1] = (XSegment *) Malloc((unsigned) (maxitems * sizeof(XSegment))); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ xgraph.c:205:5: error: too many arguments to function 'Traverse'; expected 0, have 1 205 | Traverse(flags); | ^~~~~~~~ ~~~~~ xgraph.c:49:13: note: declared here 49 | static void Traverse(); | ^~~~~~~~ xgraph.c:228:19: error: too many arguments to function 'NewWindow'; expected 0, have 7 228 | primary = NewWindow(Prog_Name, | ^~~~~~~~~ ~~~~~~~~~ xgraph.c:105:13: note: declared here 105 | NewWindow(); | ^~~~~~~~~ xgraph.c:261:21: error: too many arguments to function 'init_X'; expected 0, have 1 261 | init_X(win_info->dev_info.user_state); | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.c:40:13: note: declared here 40 | extern void init_X(); | ^~~~~~ xgraph.c:300:19: error: too many arguments to function 'NewWindow'; expected 0, have 7 300 | primary = NewWindow(Prog_Name, | ^~~~~~~~~ ~~~~~~~~~ xgraph.c:105:13: note: declared here 105 | NewWindow(); | ^~~~~~~~~ xgraph.c:304:9: error: too many arguments to function 'do_hardcopy'; expected 0, have 11 304 | do_hardcopy(Prog_Name, primary, | ^~~~~~~~~~~ ~~~~~~~~~ xgraph.h:144:13: note: declared here 144 | extern void do_hardcopy(); /* Carries out hardcopy */ | ^~~~~~~~~~~ xgraph.c: In function 'ReversePix': xgraph.c:321:1: warning: old-style function definition [-Wold-style-definition] 321 | ReversePix(param_name) | ^~~~~~~~~~ xgraph.c: In function 'Traverse': xgraph.c:373:1: warning: old-style function definition [-Wold-style-definition] 373 | Traverse(flags) | ^~~~~~~~ xgraph.c: In function 'del_func': xgraph.c:510:1: warning: old-style function definition [-Wold-style-definition] 510 | del_func(win, bval, info) | ^~~~~~~~ xgraph.c:526:13: error: too many arguments to function 'do_error'; expected 0, have 1 526 | do_error("Can't close window while\nhardcopy dialog is posted.\n"); | ^~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.c:41:13: note: declared here 41 | extern void do_error(); | ^~~~~~~~ xgraph.c: In function 'hcpy_func': xgraph.c:538:1: warning: old-style function definition [-Wold-style-definition] 538 | hcpy_func(win, bval, info) | ^~~~~~~~~ xgraph.c: In function 'abt_func': xgraph.c:565:1: warning: old-style function definition [-Wold-style-definition] 565 | abt_func(win, bval, info) | ^~~~~~~~ xgraph.c: In function 'NewWindow': xgraph.c:105:13: warning: old-style function definition [-Wold-style-definition] 105 | NewWindow(); | ^~~~~~~~~ xgraph.c:739:1: error: number of arguments doesn't match prototype 739 | { | ^ xgraph.c:105:13: error: prototype declaration 105 | NewWindow(); | ^~~~~~~~~ xgraph.c:755:29: error: too many arguments to function 'Malloc'; expected 0, have 1 755 | new_info = (LocalWin *) Malloc(sizeof(LocalWin)); | ^~~~~~ ~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ xgraph.c:856:13: error: too many arguments to function 'set_X'; expected 0, have 2 856 | set_X(new_window, &(new_info->dev_info)); | ^~~~~ ~~~~~~~~~~ xgraph.h:146:13: note: declared here 146 | extern void set_X(); /* Initializes X device */ | ^~~~~ xgraph.c: In function 'DelWindow': xgraph.c:934:6: warning: old-style function definition [-Wold-style-definition] 934 | void DelWindow(win, win_info) | ^~~~~~~~~ xgraph.c:949:5: error: too many arguments to function 'Free'; expected 0, have 1 949 | Free((char *) win_info); | ^~~~ ~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ xgraph.c: In function 'PrintWindow': xgraph.c:954:6: warning: old-style function definition [-Wold-style-definition] 954 | void PrintWindow(win, win_info) | ^~~~~~~~~~~ xgraph.c:964:5: error: too many arguments to function 'ho_dialog'; expected 0, have 3 964 | ho_dialog(win, Prog_Name, (char *) win_info); | ^~~~~~~~~ ~~~ xgraph.h:145:13: note: declared here 145 | extern void ho_dialog(); /* Hardcopy dialog */ | ^~~~~~~~~ xgraph.c: In function 'HandleZoom': xgraph.c:996:1: warning: old-style function definition [-Wold-style-definition] 996 | HandleZoom(progname, evt, wi, cur) | ^~~~~~~~~~ xgraph.c: In function 'do_hardcopy': xgraph.c:1115:1: warning: old-style function definition [-Wold-style-definition] 1115 | do_hardcopy(prog, info, init_fun, dev_spec, file_or_dev, maxdim, | ^~~~~~~~~~~ xgraph.c:1139:1: error: number of arguments doesn't match prototype 1139 | { | ^ xgraph.h:144:13: error: prototype declaration 144 | extern void do_hardcopy(); /* Carries out hardcopy */ | ^~~~~~~~~~~ xgraph.c:1157:13: error: too many arguments to function 'do_error'; expected 0, have 1 1157 | do_error(err); | ^~~~~~~~ ~~~ xgraph.c:41:13: note: declared here 41 | extern void do_error(); | ^~~~~~~~ xgraph.c:1162:9: error: too many arguments to function 'tildeExpand'; expected 0, have 2 1162 | tildeExpand(tilde, file_or_dev); | ^~~~~~~~~~~ ~~~~~ xgraph.c:47:14: note: declared here 47 | static char *tildeExpand(); | ^~~~~~~~~~~ xgraph.c:1166:13: error: too many arguments to function 'do_error'; expected 0, have 1 1166 | do_error(err); | ^~~~~~~~ ~~~ xgraph.c:41:13: note: declared here 41 | extern void do_error(); | ^~~~~~~~ xgraph.c:1190:10: error: too many arguments to function 'init_fun'; expected 0, have 10 1190 | if ((*init_fun) (out_stream, final_w, final_h, ti_fam, ti_size, | ~^~~~~~~~~~ ~~~~~~~~~~ xgraph.c:1194:13: error: too many arguments to function 'thisWin.dev_info.xg_end'; expected 0, have 1 1194 | thisWin.dev_info.xg_end(thisWin.dev_info.user_state); | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from xgraph.h:40: xgout.h:59:15: note: declared here 59 | void (*xg_end) (); /* Stops the drawing sequence */ | ^~~~~~ xgraph.c:1198:9: error: too many arguments to function 'do_error'; expected 0, have 1 1198 | do_error(ierr); | ^~~~~~~~ ~~~~ xgraph.c:41:13: note: declared here 41 | extern void do_error(); | ^~~~~~~~ xgraph.c: In function 'tildeExpand': xgraph.c:1210:1: warning: old-style function definition [-Wold-style-definition] 1210 | tildeExpand(out, in) | ^~~~~~~~~~~ xgraph.c: In function 'XErrHandler': xgraph.c:1263:1: warning: old-style function definition [-Wold-style-definition] 1263 | XErrHandler(disp_ptr, evt) | ^~~~~~~~~~~ make[1]: *** [Makefile:510: xgraph.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o alloc.o alloc.c alloc.c: In function '_chaina': alloc.c:109:1: warning: old-style function definition [-Wold-style-definition] 109 | _chaina(n, routine, action, tptr) | ^~~~~~~ alloc.c:130:41: error: too many arguments to function 'routine'; expected 0, have 1 130 | ptr = (tptr == (Ptr) 0) ? (char *) (*routine) (n + OVERHEAD) : | ~^~~~~~~~~ alloc.c:131:19: error: too many arguments to function 'routine'; expected 0, have 2 131 | (char *) (*routine) (tptr, n + OVERHEAD); | ~^~~~~~~~~ ~~~~ alloc.c: In function '_chainc': alloc.c:154:1: warning: old-style function definition [-Wold-style-definition] 154 | _chainc(ptr, action) | ^~~~~~~ alloc.c: In function 'Malloc': alloc.c:183:1: warning: old-style function definition [-Wold-style-definition] 183 | Malloc(n) | ^~~~~~ alloc.c: In function 'Calloc': alloc.c:196:1: warning: old-style function definition [-Wold-style-definition] 196 | Calloc(n, sz) | ^~~~~~ alloc.c: In function 'Realloc': alloc.c:214:1: warning: old-style function definition [-Wold-style-definition] 214 | Realloc(ptr, n) | ^~~~~~~ alloc.c: In function 'Free': alloc.c:231:1: warning: old-style function definition [-Wold-style-definition] 231 | Free(ptr) | ^~~~ alloc.c: In function 'MemPtr': alloc.c:274:1: warning: old-style function definition [-Wold-style-definition] 274 | MemPtr(ptr) | ^~~~~~ make[1]: *** [Makefile:510: alloc.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o st.o st.c st.c:45:9: error: conflicting types for 'st_numhash'; have 'int(void)' 45 | int st_numhash(), st_ptrhash(), st_numcmp(), st_ptrcmp(); | ^~~~~~~~~~ In file included from st.c:14: st.h:90:12: note: previous declaration of 'st_numhash' with type 'int(char *, int)' 90 | extern int st_numhash | ^~~~~~~~~~ st.c:45:23: error: conflicting types for 'st_ptrhash'; have 'int(void)' 45 | int st_numhash(), st_ptrhash(), st_numcmp(), st_ptrcmp(); | ^~~~~~~~~~ st.h:93:12: note: previous declaration of 'st_ptrhash' with type 'int(char *, int)' 93 | extern int st_ptrhash | ^~~~~~~~~~ st.c:45:37: error: conflicting types for 'st_numcmp'; have 'int(void)' 45 | int st_numhash(), st_ptrhash(), st_numcmp(), st_ptrcmp(); | ^~~~~~~~~ st.h:96:12: note: previous declaration of 'st_numcmp' with type 'int(char *, char *)' 96 | extern int st_numcmp | ^~~~~~~~~ st.c:45:50: error: conflicting types for 'st_ptrcmp'; have 'int(void)' 45 | int st_numhash(), st_ptrhash(), st_numcmp(), st_ptrcmp(); | ^~~~~~~~~ st.h:99:12: note: previous declaration of 'st_ptrcmp' with type 'int(char *, char *)' 99 | extern int st_ptrcmp | ^~~~~~~~~ st.c: In function 'st_init_table_with_params': st.c:51:1: warning: old-style function definition [-Wold-style-definition] 51 | st_init_table_with_params(compare, hash, size, density, grow_factor, | ^~~~~~~~~~~~~~~~~~~~~~~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:64:11: note: in expansion of macro 'alloc' 64 | new = alloc(st_table); | ^~~~~ In file included from st.c:15: xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:66:9: error: too many arguments to function 'errRaise'; expected 0, have 3 66 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c:82:9: error: too many arguments to function 'Free'; expected 0, have 1 82 | Free((char *) new); | ^~~~ ~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:83:9: error: too many arguments to function 'errRaise'; expected 0, have 3 83 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_init_table': st.c:90:1: warning: old-style function definition [-Wold-style-definition] 90 | st_init_table(compare, hash) | ^~~~~~~~~~~~~ st.c: In function 'st_Free_table': st.c:104:1: warning: old-style function definition [-Wold-style-definition] 104 | st_Free_table(table) | ^~~~~~~~~~~~~ st.c:117:13: error: too many arguments to function 'Free'; expected 0, have 1 117 | Free((char *) ptr); | ^~~~ ~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:121:5: error: too many arguments to function 'Free'; expected 0, have 1 121 | Free((char *) table->bins); | ^~~~ ~~~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:122:5: error: too many arguments to function 'Free'; expected 0, have 1 122 | Free((char *) table); | ^~~~ ~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c: In function 'st_lookup': st.c:142:1: warning: old-style function definition [-Wold-style-definition] 142 | st_lookup(table, key, value) | ^~~~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:153:16: note: in expansion of macro 'do_hash' 153 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:153:16: note: in expansion of macro 'do_hash' 153 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:153:16: note: in expansion of macro 'do_hash' 153 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:153:16: note: in expansion of macro 'do_hash' 153 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:153:16: note: in expansion of macro 'do_hash' 153 | hash_val = do_hash(key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:155:5: note: in expansion of macro 'FIND_ENTRY' 155 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:155:5: note: in expansion of macro 'FIND_ENTRY' 155 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:29:37: error: too many arguments to function 'table->compare'; expected 0, have 2 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ~^~~~~~ ~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:155:5: note: in expansion of macro 'FIND_ENTRY' 155 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.h:29:15: note: declared here 29 | int (*compare) (); | ^~~~~~~ st.c: In function 'st_insert': st.c:189:1: warning: old-style function definition [-Wold-style-definition] 189 | st_insert(table, key, value) | ^~~~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:201:16: note: in expansion of macro 'do_hash' 201 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:201:16: note: in expansion of macro 'do_hash' 201 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:201:16: note: in expansion of macro 'do_hash' 201 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:201:16: note: in expansion of macro 'do_hash' 201 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:201:16: note: in expansion of macro 'do_hash' 201 | hash_val = do_hash(key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:203:5: note: in expansion of macro 'FIND_ENTRY' 203 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:203:5: note: in expansion of macro 'FIND_ENTRY' 203 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:29:37: error: too many arguments to function 'table->compare'; expected 0, have 2 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ~^~~~~~ ~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:203:5: note: in expansion of macro 'FIND_ENTRY' 203 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.h:29:15: note: declared here 29 | int (*compare) (); | ^~~~~~~ st.c:170:16: error: too many arguments to function 'rehash'; expected 0, have 1 170 | (void) rehash(table);\ | ^~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:46:13: note: declared here 46 | static void rehash(); | ^~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:174:11: note: in expansion of macro 'alloc' 174 | new = alloc(st_table_entry);\ | ^~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:183:9: error: too many arguments to function 'errRaise'; expected 0, have 3 183 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem);\ | ^~~~~~~~ ~~~~~~~~~~~ st.c:206:9: note: in expansion of macro 'ADD_DIRECT' 206 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_add_direct': st.c:216:1: warning: old-style function definition [-Wold-style-definition] 216 | st_add_direct(table, key, value) | ^~~~~~~~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:226:16: note: in expansion of macro 'do_hash' 226 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:226:16: note: in expansion of macro 'do_hash' 226 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:226:16: note: in expansion of macro 'do_hash' 226 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:226:16: note: in expansion of macro 'do_hash' 226 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:226:16: note: in expansion of macro 'do_hash' 226 | hash_val = do_hash(key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:170:16: error: too many arguments to function 'rehash'; expected 0, have 1 170 | (void) rehash(table);\ | ^~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:46:13: note: declared here 46 | static void rehash(); | ^~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:174:11: note: in expansion of macro 'alloc' 174 | new = alloc(st_table_entry);\ | ^~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:183:9: error: too many arguments to function 'errRaise'; expected 0, have 3 183 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem);\ | ^~~~~~~~ ~~~~~~~~~~~ st.c:227:5: note: in expansion of macro 'ADD_DIRECT' 227 | ADD_DIRECT(table, key, value, hash_val, new); | ^~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_find_or_add': st.c:231:1: warning: old-style function definition [-Wold-style-definition] 231 | st_find_or_add(table, key, slot) | ^~~~~~~~~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:243:16: note: in expansion of macro 'do_hash' 243 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:243:16: note: in expansion of macro 'do_hash' 243 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:243:16: note: in expansion of macro 'do_hash' 243 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:243:16: note: in expansion of macro 'do_hash' 243 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:243:16: note: in expansion of macro 'do_hash' 243 | hash_val = do_hash(key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:245:5: note: in expansion of macro 'FIND_ENTRY' 245 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:245:5: note: in expansion of macro 'FIND_ENTRY' 245 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:29:37: error: too many arguments to function 'table->compare'; expected 0, have 2 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ~^~~~~~ ~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:245:5: note: in expansion of macro 'FIND_ENTRY' 245 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.h:29:15: note: declared here 29 | int (*compare) (); | ^~~~~~~ st.c:170:16: error: too many arguments to function 'rehash'; expected 0, have 1 170 | (void) rehash(table);\ | ^~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.c:46:13: note: declared here 46 | static void rehash(); | ^~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:171:20: note: in expansion of macro 'do_hash' 171 | hash_val = do_hash(key,table);\ | ^~~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:174:11: note: in expansion of macro 'alloc' 174 | new = alloc(st_table_entry);\ | ^~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:183:9: error: too many arguments to function 'errRaise'; expected 0, have 3 183 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem);\ | ^~~~~~~~ ~~~~~~~~~~~ st.c:248:9: note: in expansion of macro 'ADD_DIRECT' 248 | ADD_DIRECT(table, key, (char *) 0, hash_val, new); | ^~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_find': st.c:261:1: warning: old-style function definition [-Wold-style-definition] 261 | st_find(table, key, slot) | ^~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:272:16: note: in expansion of macro 'do_hash' 272 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:272:16: note: in expansion of macro 'do_hash' 272 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:272:16: note: in expansion of macro 'do_hash' 272 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:272:16: note: in expansion of macro 'do_hash' 272 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:272:16: note: in expansion of macro 'do_hash' 272 | hash_val = do_hash(key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:274:5: note: in expansion of macro 'FIND_ENTRY' 274 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:274:5: note: in expansion of macro 'FIND_ENTRY' 274 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:29:37: error: too many arguments to function 'table->compare'; expected 0, have 2 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ~^~~~~~ ~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:274:5: note: in expansion of macro 'FIND_ENTRY' 274 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.h:29:15: note: declared here 29 | int (*compare) (); | ^~~~~~~ st.c: In function 'rehash': st.c:287:1: warning: old-style function definition [-Wold-style-definition] 287 | rehash(table) | ^~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:322:24: note: in expansion of macro 'do_hash' 322 | hash_val = do_hash(ptr->key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:322:24: note: in expansion of macro 'do_hash' 322 | hash_val = do_hash(ptr->key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:322:24: note: in expansion of macro 'do_hash' 322 | hash_val = do_hash(ptr->key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:322:24: note: in expansion of macro 'do_hash' 322 | hash_val = do_hash(ptr->key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:322:24: note: in expansion of macro 'do_hash' 322 | hash_val = do_hash(ptr->key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:329:5: error: too many arguments to function 'Free'; expected 0, have 1 329 | Free((char *) old_bins); | ^~~~ ~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c: In function 'st_copy': st.c:333:1: warning: old-style function definition [-Wold-style-definition] 333 | st_copy(old_table) | ^~~~~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:342:17: note: in expansion of macro 'alloc' 342 | new_table = alloc(st_table); | ^~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:344:9: error: too many arguments to function 'errRaise'; expected 0, have 3 344 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c:353:9: error: too many arguments to function 'Free'; expected 0, have 1 353 | Free((char *) new_table); | ^~~~ ~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:354:9: error: too many arguments to function 'errRaise'; expected 0, have 3 354 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:362:19: note: in expansion of macro 'alloc' 362 | new = alloc(st_table_entry); | ^~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:364:17: error: too many arguments to function 'Free'; expected 0, have 1 364 | Free((char *) new_table->bins); | ^~~~ ~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:365:17: error: too many arguments to function 'Free'; expected 0, have 1 365 | Free((char *) new_table); | ^~~~ ~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:366:17: error: too many arguments to function 'errRaise'; expected 0, have 3 366 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_delete': st.c:379:1: warning: old-style function definition [-Wold-style-definition] 379 | st_delete(table, keyp, value) | ^~~~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:33:36: note: in expansion of macro 'ST_PTRHASH' 33 | ((table->hash == st_ptrhash) ? ST_PTRHASH((key),(table)->num_bins) :\ | ^~~~~~~~~~ st.c:389:16: note: in expansion of macro 'do_hash' 389 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:389:16: note: in expansion of macro 'do_hash' 389 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:389:16: note: in expansion of macro 'do_hash' 389 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:34:36: note: in expansion of macro 'ST_NUMHASH' 34 | (table->hash == st_numhash) ? ST_NUMHASH((key), (table)->num_bins) :\ | ^~~~~~~~~~ st.c:389:16: note: in expansion of macro 'do_hash' 389 | hash_val = do_hash(key, table); | ^~~~~~~ st.c:35:7: error: too many arguments to function 'table->hash'; expected 0, have 2 35 | (*table->hash)((key), (table)->num_bins)) | ~^~~~~~~~~~~~~ ~~~~~ st.c:389:16: note: in expansion of macro 'do_hash' 389 | hash_val = do_hash(key, table); | ^~~~~~~ st.h:30:15: note: declared here 30 | int (*hash) (); | ^~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:391:5: note: in expansion of macro 'FIND_ENTRY' 391 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:29:8: note: in expansion of macro 'ST_NUMCMP' 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ^~~~~~~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:391:5: note: in expansion of macro 'FIND_ENTRY' 391 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.c:29:37: error: too many arguments to function 'table->compare'; expected 0, have 2 29 | (ST_NUMCMP((x),(y)) == 0) : ((*func)((x), (y)) == 0)) | ~^~~~~~ ~~~ st.c:127:33: note: in expansion of macro 'EQUAL' 127 | (ptr != nil(st_table_entry) && !EQUAL(table->compare, user_key, (ptr)->key)) | ^~~~~ st.c:132:12: note: in expansion of macro 'PTR_NOT_EQUAL' 132 | while (PTR_NOT_EQUAL((table), (ptr), (key))) {\ | ^~~~~~~~~~~~~ st.c:391:5: note: in expansion of macro 'FIND_ENTRY' 391 | FIND_ENTRY(table, hash_val, key, ptr, last); | ^~~~~~~~~~ st.h:29:15: note: declared here 29 | int (*compare) (); | ^~~~~~~ st.c:401:5: error: too many arguments to function 'Free'; expected 0, have 1 401 | Free((char *) ptr); | ^~~~ ~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c: In function 'st_foreach': st.c:407:1: warning: old-style function definition [-Wold-style-definition] 407 | st_foreach(table, func, arg) | ^~~~~~~~~~ st.c:421:23: error: too many arguments to function 'func'; expected 0, have 3 421 | retval = (*func) (ptr->key, ptr->record, arg); | ~^~~~~~ ~~~~~~~~ st.c:431:17: error: too many arguments to function 'Free'; expected 0, have 1 431 | Free((char *) ptr); | ^~~~ ~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:435:17: error: too many arguments to function 'errRaise'; expected 0, have 3 435 | errRaise(st_pkg_name, ST_BAD_RET, st_bad_ret); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_strhash': st.c:444:1: warning: old-style function definition [-Wold-style-definition] 444 | st_strhash(string, modulus) | ^~~~~~~~~~ st.c: At top level: st.c:459:1: error: conflicting types for 'st_numhash'; have 'int(void)' 459 | st_numhash(x, size) | ^~~~~~~~~~ st.h:90:12: note: previous declaration of 'st_numhash' with type 'int(char *, int)' 90 | extern int st_numhash | ^~~~~~~~~~ st.c: In function 'st_numhash': st.c:459:1: warning: old-style function definition [-Wold-style-definition] 459 | st_numhash(x, size) | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:18: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:463:12: note: in expansion of macro 'ST_NUMHASH' 463 | return ST_NUMHASH(x, size); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:29: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:463:12: note: in expansion of macro 'ST_NUMHASH' 463 | return ST_NUMHASH(x, size); | ^~~~~~~~~~ st.c:25:33: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 25 | #define ST_NUMHASH(x,size) (ABS((int)x)%(size)) | ^ st.c:23:35: note: in definition of macro 'ABS' 23 | #define ABS(x) ((x) < 0 ? -(x) : (x)) | ^ st.c:463:12: note: in expansion of macro 'ST_NUMHASH' 463 | return ST_NUMHASH(x, size); | ^~~~~~~~~~ st.c: At top level: st.c:467:1: error: conflicting types for 'st_ptrhash'; have 'int(void)' 467 | st_ptrhash(x, size) | ^~~~~~~~~~ st.h:93:12: note: previous declaration of 'st_ptrhash' with type 'int(char *, int)' 93 | extern int st_ptrhash | ^~~~~~~~~~ st.c: In function 'st_ptrhash': st.c:467:1: warning: old-style function definition [-Wold-style-definition] 467 | st_ptrhash(x, size) | ^~~~~~~~~~ st.c:26:35: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 26 | #define ST_PTRHASH(x,size) ((int)((unsigned)(x)>>2)%size) | ^ st.c:471:12: note: in expansion of macro 'ST_PTRHASH' 471 | return ST_PTRHASH(x, size); | ^~~~~~~~~~ st.c: At top level: st.c:475:1: error: conflicting types for 'st_numcmp'; have 'int(void)' 475 | st_numcmp(x, y) | ^~~~~~~~~ st.h:96:12: note: previous declaration of 'st_numcmp' with type 'int(char *, char *)' 96 | extern int st_numcmp | ^~~~~~~~~ st.c: In function 'st_numcmp': st.c:475:1: warning: old-style function definition [-Wold-style-definition] 475 | st_numcmp(x, y) | ^~~~~~~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:479:12: note: in expansion of macro 'ST_NUMCMP' 479 | return ST_NUMCMP(x, y); | ^~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:479:12: note: in expansion of macro 'ST_NUMCMP' 479 | return ST_NUMCMP(x, y); | ^~~~~~~~~ st.c: At top level: st.c:483:1: error: conflicting types for 'st_ptrcmp'; have 'int(void)' 483 | st_ptrcmp(x, y) | ^~~~~~~~~ st.h:99:12: note: previous declaration of 'st_ptrcmp' with type 'int(char *, char *)' 99 | extern int st_ptrcmp | ^~~~~~~~~ st.c: In function 'st_ptrcmp': st.c:483:1: warning: old-style function definition [-Wold-style-definition] 483 | st_ptrcmp(x, y) | ^~~~~~~~~ st.c:24:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:487:12: note: in expansion of macro 'ST_NUMCMP' 487 | return ST_NUMCMP(x, y); | ^~~~~~~~~ st.c:24:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 24 | #define ST_NUMCMP(x,y) ((int) (x) - (int) (y)) | ^ st.c:487:12: note: in expansion of macro 'ST_NUMCMP' 487 | return ST_NUMCMP(x, y); | ^~~~~~~~~ st.c: In function 'st_init_gen': st.c:491:1: warning: old-style function definition [-Wold-style-definition] 491 | st_init_gen(table) | ^~~~~~~~~~~ st.c:21:30: error: too many arguments to function 'Malloc'; expected 0, have 1 21 | #define alloc(type) (type *) Malloc(sizeof(type)) | ^~~~~~ ~~~~~~~~~~~~ st.c:498:11: note: in expansion of macro 'alloc' 498 | gen = alloc(st_generator); | ^~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ st.c:500:9: error: too many arguments to function 'errRaise'; expected 0, have 3 500 | errRaise(st_pkg_name, ST_NO_MEM, st_no_mem); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_gen': st.c:511:1: warning: old-style function definition [-Wold-style-definition] 511 | st_gen(gen, key_p, value_p) | ^~~~~~ st.c:521:9: error: too many arguments to function 'errRaise'; expected 0, have 3 521 | errRaise(st_pkg_name, ST_BAD_GEN, st_bad_gen); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'st_Free_gen': st.c:547:1: warning: old-style function definition [-Wold-style-definition] 547 | st_Free_gen(gen) | ^~~~~~~~~~~ st.c:551:9: error: too many arguments to function 'Free'; expected 0, have 1 551 | Free((char *) gen); | ^~~~ ~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ st.c:554:9: error: too many arguments to function 'errRaise'; expected 0, have 3 554 | errRaise(st_pkg_name, ST_BAD_GEN, st_bad_gen); | ^~~~~~~~ ~~~~~~~~~~~ st.c:47:13: note: declared here 47 | static void errRaise(); | ^~~~~~~~ st.c: In function 'errRaise': st.c:561:1: warning: old-style function definition [-Wold-style-definition] 561 | errRaise(pkg, num, msg) | ^~~~~~~~ make[1]: *** [Makefile:510: st.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o params.o params.c params.c: In function 'param_init': params.c:74:1: warning: old-style function definition [-Wold-style-definition] 74 | param_init(disp, cmap) | ^~~~~~~~~~ params.c:83:33: error: passing argument 1 of 'st_init_table' from incompatible pointer type [-Wincompatible-pointer-types] 83 | param_table = st_init_table(stricmp, strihash); | ^~~~~~~ | | | int (*)(char *, char *) In file included from params.c:23: st.h:58:21: note: expected 'int (*)(void)' but argument is of type 'int (*)(char *, char *)' 58 | ARGS((int (*compare) (), int (*hash) ())); | ~~~~~~^~~~~~~~~~~ st.h:8:25: note: in definition of macro 'ARGS' 8 | #define ARGS(args) args | ^~~~ In file included from params.c:24: params.h:77:9: note: 'stricmp' declared here 77 | DECLARE(stricmp, int, (char *a, char *b)); | ^~~~~~~ params.h:12:52: note: in definition of macro 'DECLARE' 12 | #define DECLARE(func, rtn, args) extern rtn func args | ^~~~ params.c: In function 'param_set': params.c:95:1: warning: old-style function definition [-Wold-style-definition] 95 | param_set(name, type, val) | ^~~~~~~~~ params.c:116:13: error: too many arguments to function 'free_resource'; expected 0, have 1 116 | free_resource(entry->real_form); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ params.c:50:13: note: declared here 50 | static void free_resource(); | ^~~~~~~~~~~~~ params.c:120:32: error: too many arguments to function 'Malloc'; expected 0, have 1 120 | entry = (param_full *) Malloc(sizeof(param_full)); | ^~~~~~ ~~~~~~~~~~~~~~~~~~ In file included from params.h:8: xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ params.c:70:17: error: too many arguments to function 'Malloc'; expected 0, have 1 70 | strcpy((char *) Malloc((unsigned) (strlen(str)+1)), (str)) | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ params.c:123:39: note: in expansion of macro 'DUP' 123 | (void) st_insert(param_table, DUP(name), (char *) entry); | ^~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ params.c:127:16: error: too many arguments to function 'Free'; expected 0, have 1 127 | (void) Free((char *) (entry->text_form)); | ^~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ params.c:70:17: error: too many arguments to function 'Malloc'; expected 0, have 1 70 | strcpy((char *) Malloc((unsigned) (strlen(str)+1)), (str)) | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~ params.c:128:24: note: in expansion of macro 'DUP' 128 | entry->text_form = DUP(val); | ^~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ params.c: In function 'param_reset': params.c:133:1: warning: old-style function definition [-Wold-style-definition] 133 | param_reset(name, val) | ^~~~~~~~~~~ params.c: In function 'param_get': params.c:159:1: warning: old-style function definition [-Wold-style-definition] 159 | param_get(name, val) | ^~~~~~~~~ params.c:177:32: error: too many arguments to function 'resolve_entry'; expected 0, have 3 177 | entry->real_form = resolve_entry(name, entry->type, | ^~~~~~~~~~~~~ ~~~~ params.c:51:16: note: declared here 51 | static params *resolve_entry(); | ^~~~~~~~~~~~~ params.c: In function 'free_resource': params.c:189:1: warning: old-style function definition [-Wold-style-definition] 189 | free_resource(val) | ^~~~~~~~~~~~~ params.c:212:16: error: too many arguments to function 'Free'; expected 0, have 1 212 | (void) Free(val->stylev.dash_list); | ^~~~ ~~~~~~~~~~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ params.c:215:12: error: too many arguments to function 'Free'; expected 0, have 1 215 | (void) Free((char *) val); | ^~~~ ~~~~~~~~~~~~ xgraph.h:201:13: note: declared here 201 | extern void Free(); | ^~~~ params.c: In function 'resolve_entry': params.c:221:1: warning: old-style function definition [-Wold-style-definition] 221 | resolve_entry(name, type, form) | ^~~~~~~~~~~~~ params.c:235:33: error: too many arguments to function 'Malloc'; expected 0, have 1 235 | params *result = (params *) Malloc(sizeof(params)); | ^~~~~~ ~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ params.c:249:14: error: too many arguments to function 'do_color'; expected 0, have 2 249 | if (!do_color(form, &result->pixv.value)) { | ^~~~~~~~ ~~~~ params.c:53:12: note: declared here 53 | static int do_color(); | ^~~~~~~~ params.c:251:20: error: too many arguments to function 'do_color'; expected 0, have 2 251 | (void) do_color(DEF_PIXEL, &result->pixv.value); | ^~~~~~~~ params.c:53:12: note: declared here 53 | static int do_color(); | ^~~~~~~~ params.c:255:14: error: too many arguments to function 'do_font'; expected 0, have 2 255 | if (!do_font(form, &result->fontv.value)) { | ^~~~~~~ ~~~~ params.c:54:12: note: declared here 54 | static int do_font(); | ^~~~~~~ params.c:257:20: error: too many arguments to function 'do_font'; expected 0, have 2 257 | (void) do_font(DEF_FONT, &result->fontv.value); | ^~~~~~~ params.c:54:12: note: declared here 54 | static int do_font(); | ^~~~~~~ params.c:261:14: error: too many arguments to function 'do_style'; expected 0, have 2 261 | if (!do_style(form, &result->stylev)) { | ^~~~~~~~ ~~~~ params.c:55:12: note: declared here 55 | static int do_style(); | ^~~~~~~~ params.c:264:20: error: too many arguments to function 'do_style'; expected 0, have 2 264 | (void) do_style(DEF_STYLE, &result->stylev); | ^~~~~~~~ params.c:55:12: note: declared here 55 | static int do_style(); | ^~~~~~~~ params.c:268:14: error: too many arguments to function 'do_bool'; expected 0, have 2 268 | if (!do_bool(form, &result->boolv.value)) { | ^~~~~~~ ~~~~ params.c:56:12: note: declared here 56 | static int do_bool(); | ^~~~~~~ params.c:271:20: error: too many arguments to function 'do_bool'; expected 0, have 2 271 | (void) do_bool(DEF_BOOL, &result->boolv.value); | ^~~~~~~ params.c:56:12: note: declared here 56 | static int do_bool(); | ^~~~~~~ params.c: In function 'do_color': params.c:287:1: warning: old-style function definition [-Wold-style-definition] 287 | do_color(name, color) | ^~~~~~~~ params.c: In function 'do_font': params.c:320:1: warning: old-style function definition [-Wold-style-definition] 320 | do_font(name, font_info) | ^~~~~~~ params.c:368:16: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 368 | return (int) (*font_info = XLoadQueryFont(param_disp, name)); | ^ params.c: In function 'do_style': params.c:374:1: warning: old-style function definition [-Wold-style-definition] 374 | do_style(list, val) | ^~~~~~~~ params.c:402:35: error: too many arguments to function 'Malloc'; expected 0, have 1 402 | val->dash_list = (char *) Malloc((unsigned) | ^~~~~~ ~~~~~~~~~~ 403 | (sizeof(char) * val->len + 1)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xgraph.h:199:14: note: declared here 199 | extern char *Malloc(); | ^~~~~~ params.c: In function 'do_bool': params.c:431:1: warning: old-style function definition [-Wold-style-definition] 431 | do_bool(name, val) | ^~~~~~~ params.c: In function 'dump_it': params.c:465:1: warning: old-style function definition [-Wold-style-definition] 465 | dump_it(key, value, arg) | ^~~~~~~ params.c: In function 'stricmp': params.c:513:1: warning: old-style function definition [-Wold-style-definition] 513 | stricmp(a, b) | ^~~~~~~ params.c: In function 'strihash': params.c:547:1: warning: old-style function definition [-Wold-style-definition] 547 | strihash(string, modulus) | ^~~~~~~~ make[1]: *** [Makefile:510: params.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make[1]: Entering directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' gcc -DHAVE_CONFIG_H -I. -g -c -o draw.o draw.c draw.c: In function 'DrawWindow': draw.c:41:1: warning: old-style function definition [-Wold-style-definition] 41 | DrawWindow(win_info) | ^~~~~~~~~~ draw.c:53:9: error: too many arguments to function 'TransformCompute'; expected 0, have 1 53 | if (TransformCompute(win_info)) { | ^~~~~~~~~~~~~~~~ ~~~~~~~~ draw.c:34:12: note: declared here 34 | static int TransformCompute(); | ^~~~~~~~~~~~~~~~ draw.c:56:9: error: too many arguments to function 'DrawTitle'; expected 0, have 1 56 | DrawTitle(win_info); | ^~~~~~~~~ ~~~~~~~~ draw.c:29:13: note: declared here 29 | static void DrawTitle(); | ^~~~~~~~~ draw.c:60:13: error: too many arguments to function 'DrawLegend'; expected 0, have 1 60 | DrawLegend(win_info); | ^~~~~~~~~~ ~~~~~~~~ draw.c:33:13: note: declared here 33 | static void DrawLegend(); | ^~~~~~~~~~ draw.c:63:9: error: too many arguments to function 'DrawGridAndAxis'; expected 0, have 1 63 | DrawGridAndAxis(win_info); | ^~~~~~~~~~~~~~~ ~~~~~~~~ draw.c:30:13: note: declared here 30 | static void DrawGridAndAxis(); | ^~~~~~~~~~~~~~~ draw.c:66:9: error: too many arguments to function 'DrawData'; expected 0, have 1 66 | DrawData(win_info); | ^~~~~~~~ ~~~~~~~~ draw.c:32:13: note: declared here 32 | static void DrawData(); | ^~~~~~~~ draw.c: In function 'DrawTitle': draw.c:74:1: warning: old-style function definition [-Wold-style-definition] 74 | DrawTitle(wi) | ^~~~~~~~~ draw.c:86:7: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 86 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ In file included from xgraph.h:40, from draw.c:22: xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:91:7: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 91 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:96:7: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 96 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c: In function 'TransformCompute': draw.c:106:1: warning: old-style function definition [-Wold-style-definition] 106 | TransformCompute(wi) | ^~~~~~~~~~~~~~~~ draw.c: In function 'DrawGridAndAxis': draw.c:203:1: warning: old-style function definition [-Wold-style-definition] 203 | DrawGridAndAxis(wi) | ^~~~~~~~~~~~~~~ draw.c:275:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 275 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:278:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 278 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:283:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 283 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:292:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 292 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:296:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 296 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:300:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 300 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:309:14: error: too many arguments to function 'initGrid'; expected 0, have 3 309 | Ystart = initGrid(wi->UsrOrgY, Yincr, logYFlag); | ^~~~~~~~ ~~~~~~~~~~~ draw.c:227:13: note: declared here 227 | double initGrid(), | ^~~~~~~~ draw.c:313:9: error: too many arguments to function 'WriteValue'; expected 0, have 5 313 | WriteValue(value, PM_STR("Format X"), Yindex, expY, logYFlag); | ^~~~~~~~~~ ~~~~~ draw.c:31:13: note: declared here 31 | static void WriteValue(); | ^~~~~~~~~~ draw.c:314:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 314 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:322:14: error: too many arguments to function 'initGrid'; expected 0, have 3 322 | Xstart = initGrid(wi->UsrOrgX, Xincr, logXFlag); | ^~~~~~~~ ~~~~~~~~~~~ draw.c:227:13: note: declared here 227 | double initGrid(), | ^~~~~~~~ draw.c:327:9: error: too many arguments to function 'WriteValue'; expected 0, have 5 327 | WriteValue(value, PM_STR("Format Y"), Xindex, expX, logXFlag); | ^~~~~~~~~~ ~~~~~ draw.c:31:13: note: declared here 31 | static void WriteValue(); | ^~~~~~~~~~ draw.c:328:9: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 328 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:339:14: error: too many arguments to function 'initGrid'; expected 0, have 3 339 | Ystart = initGrid(wi->UsrOrgY, Yincr, logYFlag); | ^~~~~~~~ ~~~~~~~~~~~ draw.c:227:13: note: declared here 227 | double initGrid(), | ^~~~~~~~ draw.c:356:13: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 356 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:360:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 360 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:366:13: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 366 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:370:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 370 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:379:14: error: too many arguments to function 'initGrid'; expected 0, have 3 379 | Xstart = initGrid(wi->UsrOrgX, Xincr, logXFlag); | ^~~~~~~~ ~~~~~~~~~~~ draw.c:227:13: note: declared here 227 | double initGrid(), | ^~~~~~~~ draw.c:396:13: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 396 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:399:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 399 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:406:13: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 406 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:409:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 409 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:423:9: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 423 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c: In function 'initGrid': draw.c:437:1: warning: old-style function definition [-Wold-style-definition] 437 | initGrid(low, step, logFlag) | ^~~~~~~~ draw.c:502:20: error: too many arguments to function 'RoundUp'; expected 0, have 1 502 | gridStep = RoundUp(step); | ^~~~~~~ ~~~~ draw.c:444:13: note: declared here 444 | double RoundUp(), | ^~~~~~~ draw.c: In function 'RoundUp': draw.c:519:1: warning: old-style function definition [-Wold-style-definition] 519 | RoundUp(val) | ^~~~~~~ draw.c: In function 'WriteValue': draw.c:564:1: warning: old-style function definition [-Wold-style-definition] 564 | WriteValue(str, fmt, val, expv, logFlag) | ^~~~~~~~~~ draw.c: In function 'EraseData': draw.c:624:1: warning: old-style function definition [-Wold-style-definition] 624 | EraseData(wi) | ^~~~~~~~~ draw.c:656:5: error: too many arguments to function 'set_mark_flags'; expected 0, have 4 656 | set_mark_flags(&markFlag, &pixelMarks, &bigPixel, &colorMark); | ^~~~~~~~~~~~~~ ~~~~~~~~~ draw.c:38:13: note: declared here 38 | static void set_mark_flags(); | ^~~~~~~~~~~~~~ draw.c:732:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 732 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:738:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 738 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:746:25: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 746 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:773:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 773 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:786:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 786 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:792:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 792 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:800:25: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 800 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:827:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 827 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:836:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 836 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:844:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 844 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c: In function 'DrawData': draw.c:858:1: warning: old-style function definition [-Wold-style-definition] 858 | DrawData(wi) | ^~~~~~~~ draw.c:895:5: error: too many arguments to function 'set_mark_flags'; expected 0, have 4 895 | set_mark_flags(&markFlag, &pixelMarks, &bigPixel, &colorMark); | ^~~~~~~~~~~~~~ ~~~~~~~~~ draw.c:38:13: note: declared here 38 | static void set_mark_flags(); | ^~~~~~~~~~~~~~ draw.c:971:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 971 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:977:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 977 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:985:25: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 985 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:1012:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1012 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1025:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 1025 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:1031:29: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 1031 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:1039:25: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 1039 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c:1066:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1066 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1076:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1076 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1083:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1083 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1093:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1093 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1100:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1100 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1111:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1111 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1119:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1119 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1136:21: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1136 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1143:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1143 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c: In function 'DrawLegend': draw.c:1155:1: warning: old-style function definition [-Wold-style-definition] 1155 | DrawLegend(wi) | ^~~~~~~~~~ draw.c:1174:5: error: too many arguments to function 'set_mark_flags'; expected 0, have 4 1174 | set_mark_flags(&markFlag, &pixelMarks, &bigPixel, &colorMark); | ^~~~~~~~~~~~~~ ~~~~~~~~~ draw.c:38:13: note: declared here 38 | static void set_mark_flags(); | ^~~~~~~~~~~~~~ draw.c:1186:13: error: too many arguments to function 'wi->dev_info.xg_text'; expected 0, have 6 1186 | wi->dev_info.xg_text(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:56:15: note: declared here 56 | void (*xg_text) (); /* Draws text at a location */ | ^~~~~~~ draw.c:1204:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1204 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1209:17: error: too many arguments to function 'wi->dev_info.xg_seg'; expected 0, have 7 1209 | wi->dev_info.xg_seg(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:57:15: note: declared here 57 | void (*xg_seg) (); /* Draws a series of segments */ | ^~~~~~ draw.c:1213:17: error: too many arguments to function 'wi->dev_info.xg_dot'; expected 0, have 6 1213 | wi->dev_info.xg_dot(wi->dev_info.user_state, | ^~ ~~~~~~~~~~~~~~~~~~~~~~~ xgout.h:58:15: note: declared here 58 | void (*xg_dot) (); /* Draws a dot or marker at a location */ | ^~~~~~ draw.c: In function 'set_mark_flags': draw.c:1223:1: warning: old-style function definition [-Wold-style-definition] 1223 | set_mark_flags(markFlag, pixelMarks, bigPixel, colorMark) | ^~~~~~~~~~~~~~ make[1]: *** [Makefile:510: draw.o] Error 1 make[1]: Leaving directory '/home/pterjan/rpmbuild/BUILD/xgraph-12.1-build/xgraph-12.1' make: *** [Makefile:377: all] Error 2 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.DBB9aY (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.DBB9aY (%build) I: [iurt_root_command] ERROR: chroot