D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/xl2tpd-1.3.18-1.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.EMGT71 sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.gs9HOg + umask 022 + cd /home/pterjan/rpmbuild/BUILD/xl2tpd-1.3.18-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/xl2tpd-1.3.18-build + rm -rf xl2tpd-1.3.18 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/xl2tpd-1.3.18.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd xl2tpd-1.3.18 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/xl2tpd-nokernel.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.UX1qJl + umask 022 + cd /home/pterjan/rpmbuild/BUILD/xl2tpd-1.3.18-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd xl2tpd-1.3.18 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + export 'CFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall' + export 'DFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY' + DFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY' + export 'LDFLAGS=-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pie -Wl,-z,relro -Wl,-z,now' + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pie -Wl,-z,relro -Wl,-z,now' + /usr/bin/make -O -j48 V=1 VERBOSE=1 gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o xl2tpd.o xl2tpd.c xl2tpd.c:91:35: error: initialization of 'int (*)(FILE *, char *)' from incompatible pointer type 'int (*)(void)' [-Wincompatible-pointer-types] 91 | {CONTROL_PIPE_REQ_LAC_STATUS, &control_handle_lac_status}, | ^ xl2tpd.c:91:35: note: (near initialization for 'control_handlers[10].handler') xl2tpd.c:77:12: note: 'control_handle_lac_status' declared here 77 | static int control_handle_lac_status(); | ^~~~~~~~~~~~~~~~~~~~~~~~~ make: *** [: xl2tpd.o] Error 1 make: *** Waiting for unfinished jobs.... gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o pty.o pty.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o scheduler.o scheduler.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c contrib/pfc.c gcc -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pie -Wl,-z,relro -Wl,-z,now -o pfc pfc.o -lpcap gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o md5.o md5.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o avpsend.o avpsend.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o misc.o misc.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o aaa.o aaa.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o call.o call.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -pie -Wl,-z,relro -Wl,-z,now xl2tpd-control.c -o xl2tpd-control gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o network.o network.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o control.o control.c control.c: In function 'control_finish': control.c:253:24: warning: the comparison will always evaluate as 'true' for the address of 'hostname' will never be NULL [-Waddress] 253 | if (t->lac && t->lac->hostname && t->lac->hostname[0]) | ^~ In file included from l2tp.h:34, from control.c:23: file.h:122:10: note: 'hostname' declared here 122 | char hostname[STRLEN]; /* Hostname to report */ | ^~~~~~~~ control.c:255:29: warning: the comparison will always evaluate as 'true' for the address of 'hostname' will never be NULL [-Waddress] 255 | else if (t->lns && t->lns->hostname && t->lns->hostname[0]) | ^~ file.h:80:10: note: 'hostname' declared here 80 | char hostname[STRLEN]; /* Hostname to report */ | ^~~~~~~~ control.c:471:20: warning: the comparison will always evaluate as 'true' for the address of 'hostname' will never be NULL [-Waddress] 471 | if (t->lac && t->lac->hostname && t->lac->hostname[0]) | ^~ file.h:122:10: note: 'hostname' declared here 122 | char hostname[STRLEN]; /* Hostname to report */ | ^~~~~~~~ control.c:473:25: warning: the comparison will always evaluate as 'true' for the address of 'hostname' will never be NULL [-Waddress] 473 | else if (t->lns && t->lns->hostname && t->lns->hostname[0]) | ^~ file.h:80:10: note: 'hostname' declared here 80 | char hostname[STRLEN]; /* Hostname to report */ | ^~~~~~~~ gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o file.o file.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -fPIC -Wall -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -g -DDEBUG_PPPD -DDEBUG_CONTROL -DDEBUG_ENTROPY -Os -Wall -Wextra -DSANITY -DLINUX -I./linux/include/ -DIP_ALLOCATION -c -o avp.o avp.c error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.UX1qJl (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.UX1qJl (%build) I: [iurt_root_command] ERROR: chroot