D: [iurt_root_command] chroot Building target platforms: x86_64 Building for target x86_64 sh: line 4: [: -j8: integer expression expected Installing /home/pterjan/rpmbuild/SRPMS/xskat-4.0-21.mga10.src.rpm Executing(%mkbuilddir): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.Hmr6K0 sh: line 4: [: -j8: integer expression expected Executing(%prep): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.rhrJsK + umask 022 + cd /home/pterjan/rpmbuild/BUILD/xskat-4.0-build + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + cd /home/pterjan/rpmbuild/BUILD/xskat-4.0-build + rm -rf xskat-4.0 + /usr/lib/rpm/rpmuncompress -x /home/pterjan/rpmbuild/SOURCES/xskat-4.0.tar.bz2 + STATUS=0 + '[' 0 -ne 0 ']' + cd xskat-4.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /home/pterjan/rpmbuild/SOURCES/xskat-implicit-int.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 sh: line 4: [: -j8: integer expression expected Executing(%build): /bin/sh -e /home/pterjan/rpmbuild/tmp/rpm-tmp.c50Lbh + umask 022 + cd /home/pterjan/rpmbuild/BUILD/xskat-4.0-build + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd xskat-4.0 + '[' 1 -eq 1 ']' + '[' 1 -eq 1 ']' + CFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,--as-needed -Wl,--no-undefined -Wl,-z,relro -Wl,-z,now -Wl,-O1 -Wl,--build-id=sha1 -Wl,--enable-new-dtags -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + CONFIGURE_TOP=. + '[' 1 = 1 ']' ++ find . -name config.guess -o -name config.sub + /usr/lib/rpm/mageia/force-as-needed-for-shared-lib-in-libtool Forcing -Wl,--as-needed in configure/libtool to workaround libtool bug (cf http://lists.gnu.org/archive/html/libtool-patches/2004-06/msg00002.html) + /usr/lib/rpm/mageia/drop-ld-no-undefined-for-shared-lib-modules-in-libtool + /usr/lib/rpm/mageia/fix-libtool-ltmain-from-overlinking + /usr/lib/rpm/mageia/fix-libtool-from-moving-options-after-libs . + /usr/lib/rpm/mageia/fix-dlsearch-path-in-libtool-for-multilib . lib64 + ./configure --host=x86_64-mageia-linux-gnu --build=x86_64-mageia-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --bindir=/usr/games mv -f Makefile Makefile.bak imake -DUseInstalled -I/usr/share/X11/config make Makefiles make: Nothing to be done for 'Makefiles'. make includes make: Nothing to be done for 'includes'. make depend gccmakedep -- -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -- skat.c ramsch.c null.c bitmaps.c xio.c xdial.c irc.c text.c + /usr/bin/make -O -j48 V=1 VERBOSE=1 'CDEBUGFLAGS=-O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full' gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o bitmaps.o bitmaps.c gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o null.o null.c null.c: In function 'testnull': null.c:39:6: warning: old-style function definition [-Wold-style-definition] 39 | VOID testnull(sn) | ^~~~~~~~ null.c:41:1: error: number of arguments doesn't match prototype 41 | { | ^ In file included from null.c:23: defs.h:92:6: error: prototype declaration 92 | VOID testnull(); | ^~~~~~~~ null.c:46:7: error: too many arguments to function 'null_dicht'; expected 0, have 6 46 | if (null_dicht(sn,1,&cards[30],(int *)0,mfb,(int *)0)) { | ^~~~~~~~~~ ~~ defs.h:108:5: note: declared here 108 | int null_dicht(); | ^~~~~~~~~~ null.c: In function 'kleiner_w': null.c:74:5: warning: old-style function definition [-Wold-style-definition] 74 | int kleiner_w(w1,w2) | ^~~~~~~~~ null.c:76:1: error: number of arguments doesn't match prototype 76 | { | ^ defs.h:93:5: error: prototype declaration 93 | int kleiner_w(); | ^~~~~~~~~ null.c: In function 'kleiner': null.c:82:5: warning: old-style function definition [-Wold-style-definition] 82 | int kleiner(i,j) | ^~~~~~~ null.c:84:1: error: number of arguments doesn't match prototype 84 | { | ^ defs.h:94:5: error: prototype declaration 94 | int kleiner(); | ^~~~~~~ null.c:85:10: error: too many arguments to function 'kleiner_w'; expected 0, have 2 85 | return kleiner_w(cards[possi[i]]&7,cards[possi[j]]&7); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~ null.c:74:5: note: declared here 74 | int kleiner_w(w1,w2) | ^~~~~~~~~ null.c: In function 'hat': null.c:88:5: warning: old-style function definition [-Wold-style-definition] 88 | int hat(i) | ^~~ null.c:90:1: error: number of arguments doesn't match prototype 90 | { | ^ defs.h:95:5: error: prototype declaration 95 | int hat(); | ^~~ null.c: In function 'n_anwert': null.c:94:5: warning: old-style function definition [-Wold-style-definition] 94 | int n_anwert(c) | ^~~~~~~~ null.c:96:1: error: number of arguments doesn't match prototype 96 | { | ^ defs.h:96:5: error: prototype declaration 96 | int n_anwert(); | ^~~~~~~~ null.c:106:7: error: too many arguments to function 'left'; expected 0, have 1 106 | m=left(ausspl)!=spieler?left(ausspl):right(ausspl); | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ null.c:106:29: error: too many arguments to function 'left'; expected 0, have 1 106 | m=left(ausspl)!=spieler?left(ausspl):right(ausspl); | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ null.c:106:42: error: too many arguments to function 'right'; expected 0, have 1 106 | m=left(ausspl)!=spieler?left(ausspl):right(ausspl); | ^~~~~ ~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ null.c: In function 'n_anspiel': null.c:123:8: error: too many arguments to function 'n_anwert'; expected 0, have 1 123 | wi=n_anwert(ci); | ^~~~~~~~ ~~ null.c:94:5: note: declared here 94 | int n_anwert(c) | ^~~~~~~~ null.c:124:8: error: too many arguments to function 'n_anwert'; expected 0, have 1 124 | wj=n_anwert(cj); | ^~~~~~~~ ~~ null.c:94:5: note: declared here 94 | int n_anwert(c) | ^~~~~~~~ null.c:125:29: error: too many arguments to function 'kleiner'; expected 0, have 2 125 | if (wi>wj || (wi==wj && kleiner(i,j))) j=i; | ^~~~~~~ ~ null.c:82:5: note: declared here 82 | int kleiner(i,j) | ^~~~~~~ null.c: In function 'n_abwert': null.c:130:5: warning: old-style function definition [-Wold-style-definition] 130 | int n_abwert(c) | ^~~~~~~~ null.c:132:1: error: number of arguments doesn't match prototype 132 | { | ^ defs.h:98:5: error: prototype declaration 98 | int n_abwert(); | ^~~~~~~~ null.c: In function 'n_abwerfen': null.c:160:8: error: too many arguments to function 'n_abwert'; expected 0, have 1 160 | wi=n_abwert(ci); | ^~~~~~~~ ~~ null.c:130:5: note: declared here 130 | int n_abwert(c) | ^~~~~~~~ null.c:161:8: error: too many arguments to function 'n_abwert'; expected 0, have 1 161 | wj=n_abwert(cj); | ^~~~~~~~ ~~ null.c:130:5: note: declared here 130 | int n_abwert(c) | ^~~~~~~~ null.c:162:30: error: too many arguments to function 'kleiner'; expected 0, have 2 162 | if (wi>wj || (wi==wj && !kleiner(i,j))) j=i; | ^~~~~~~ ~ null.c:82:5: note: declared here 82 | int kleiner(i,j) | ^~~~~~~ null.c: At top level: null.c:167:5: error: conflicting types for 'minmax'; have 'int(int)' 167 | int minmax(int f) | ^~~~~~ defs.h:100:5: note: previous declaration of 'minmax' with type 'int(void)' 100 | int minmax(); | ^~~~~~ null.c: In function 'minmax': null.c:173:8: error: too many arguments to function 'hat'; expected 0, have 1 173 | hi=hat(i); | ^~~ ~ null.c:88:5: note: declared here 88 | int hat(i) | ^~~ null.c:174:8: error: too many arguments to function 'hat'; expected 0, have 1 174 | hj=hat(j); | ^~~ ~ null.c:88:5: note: declared here 88 | int hat(i) | ^~~ null.c:175:25: error: too many arguments to function 'kleiner'; expected 0, have 2 175 | if ((hi && !hj) || (kleiner(i,j)^f && (hi || !hj))) j=i; | ^~~~~~~ ~ null.c:82:5: note: declared here 82 | int kleiner(i,j) | ^~~~~~~ null.c: At top level: null.c:180:5: error: conflicting types for 'minmaxfb'; have 'int(int, int)' 180 | int minmaxfb(int f, int fb) | ^~~~~~~~ defs.h:101:5: note: previous declaration of 'minmaxfb' with type 'int(void)' 101 | int minmaxfb(); | ^~~~~~~~ null.c: In function 'minmaxfb': null.c:186:36: error: too many arguments to function 'kleiner'; expected 0, have 2 186 | (cards[possi[i]]>>3==fb && kleiner(i,j)^f)) j=i; | ^~~~~~~ ~ null.c:82:5: note: declared here 82 | int kleiner(i,j) | ^~~~~~~ null.c: In function 'drunter': null.c:191:5: warning: old-style function definition [-Wold-style-definition] 191 | int drunter(f) | ^~~~~~~ null.c:193:1: error: number of arguments doesn't match prototype 193 | { | ^ defs.h:102:5: error: prototype declaration 102 | int drunter(); | ^~~~~~~ null.c:198:9: error: too many arguments to function 'higher'; expected 0, have 2 198 | if (higher(cards[possi[j]],cards[possi[i]])) j=i; | ^~~~~~ ~~~~~~~~~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ null.c:201:9: error: too many arguments to function 'higher'; expected 0, have 2 201 | if (higher(stcd[f],cards[possi[i]]) && | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ null.c:202:7: error: too many arguments to function 'higher'; expected 0, have 2 202 | higher(cards[possi[i]],cards[possi[j]])) j=i; | ^~~~~~ ~~~~~~~~~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ null.c: In function 'drunterdrue': null.c:223:10: error: too many arguments to function 'drunter'; expected 0, have 1 223 | return drunter(0); | ^~~~~~~ ~ null.c:191:5: note: declared here 191 | int drunter(f) | ^~~~~~~ null.c: In function 'm_nsp': null.c:239:9: error: too many arguments to function 'null_dicht'; expected 0, have 6 239 | if (null_dicht(spieler,handsp,&prot2.skat[1][0],&ufb,(int *)0,(int *)0)) { | ^~~~~~~~~~ ~~~~~~~ defs.h:108:5: note: declared here 108 | int null_dicht(); | ^~~~~~~~~~ null.c:246:31: error: too many arguments to function 'higher'; expected 0, have 2 246 | else playcd=drunter(vmh==2?!higher(stcd[0],stcd[1]):0); | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ null.c:246:15: error: too many arguments to function 'drunter'; expected 0, have 1 246 | else playcd=drunter(vmh==2?!higher(stcd[0],stcd[1]):0); | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ null.c:191:5: note: declared here 191 | int drunter(f) | ^~~~~~~ null.c: In function 'm_nns': null.c:249:6: warning: old-style function definition [-Wold-style-definition] 249 | VOID m_nns(s) | ^~~~~ null.c:251:1: error: number of arguments doesn't match prototype 251 | { | ^ defs.h:105:6: error: prototype declaration 105 | VOID m_nns(); | ^~~~~ null.c:262:21: error: too many arguments to function 'drunter'; expected 0, have 1 262 | if (sga) playcd=drunter(0); | ^~~~~~~ ~ null.c:191:5: note: declared here 191 | int drunter(f) | ^~~~~~~ null.c:265:12: error: too many arguments to function 'higher'; expected 0, have 2 265 | else if (higher(stcd[0],stcd[1])^sga) { | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ null.c:270:10: error: too many arguments to function 'higher'; expected 0, have 2 270 | if (!higher(stcd[!sga],cards[possi[playcd]])) { | ^~~~~~ ~~~~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ null.c: In function 'null_sort': null.c:299:6: warning: old-style function definition [-Wold-style-definition] 299 | VOID null_sort(arr,cnt) | ^~~~~~~~~ null.c:301:1: error: number of arguments doesn't match prototype 301 | { | ^ defs.h:107:6: error: prototype declaration 107 | VOID null_sort(); | ^~~~~~~~~ null.c:307:11: error: too many arguments to function 'kleiner_w'; expected 0, have 2 307 | if (kleiner_w(arr[i+1],arr[i])) { | ^~~~~~~~~ ~~~~~~~~ null.c:74:5: note: declared here 74 | int kleiner_w(w1,w2) | ^~~~~~~~~ null.c:308:9: error: too many arguments to function 'swap'; expected 0, have 2 308 | swap(&arr[i],&arr[i+1]); | ^~~~ ~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ null.c: In function 'null_dicht': null.c:315:5: warning: old-style function definition [-Wold-style-definition] 315 | int null_dicht(sn,hnd,cd,ufb,mfb,sfb) | ^~~~~~~~~~ null.c:317:1: error: number of arguments doesn't match prototype 317 | { | ^ defs.h:108:5: error: prototype declaration 108 | int null_dicht(); | ^~~~~~~~~~ null.c:336:11: error: too many arguments to function 'swap'; expected 0, have 2 336 | swap(&el,&sfb[i]); | ^~~~ ~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ null.c:343:9: error: too many arguments to function 'null_sort'; expected 0, have 2 343 | null_sort(sp,spc); | ^~~~~~~~~ ~~ null.c:299:6: note: declared here 299 | VOID null_sort(arr,cnt) | ^~~~~~~~~ null.c:344:9: error: too many arguments to function 'null_sort'; expected 0, have 2 344 | null_sort(ns,nsc); | ^~~~~~~~~ ~~ null.c:299:6: note: declared here 299 | VOID null_sort(arr,cnt) | ^~~~~~~~~ null.c:347:15: error: too many arguments to function 'kleiner_w'; expected 0, have 2 347 | if (kleiner_w(ns[i],sp[i])) { | ^~~~~~~~~ ~~~~~ null.c:74:5: note: declared here 74 | int kleiner_w(w1,w2) | ^~~~~~~~~ null.c:356:17: error: too many arguments to function 'kleiner_w'; expected 0, have 2 356 | if (kleiner_w(ns[i-1],sp[i])) { | ^~~~~~~~~ ~~~~~~~ null.c:74:5: note: declared here 74 | int kleiner_w(w1,w2) | ^~~~~~~~~ null.c: In function 'revolutiondist': null.c:376:22: error: too many arguments to function 'left'; expected 0, have 1 376 | sn=spieler==ausspl?left(spieler):ausspl; | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ null.c:377:6: error: too many arguments to function 'left'; expected 0, have 1 377 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ null.c:377:24: error: too many arguments to function 'left'; expected 0, have 1 377 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ null.c:377:38: error: too many arguments to function 'left'; expected 0, have 1 377 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ null.c:378:7: error: too many arguments to function 'null_dicht'; expected 0, have 6 378 | if (null_dicht(spieler,0,(int *)0,&ufb,mfb,sfb)) { | ^~~~~~~~~~ ~~~~~~~ null.c:315:5: note: declared here 315 | int null_dicht(sn,hnd,cd,ufb,mfb,sfb) | ^~~~~~~~~~ null.c:389:15: error: too many arguments to function 'swap'; expected 0, have 2 389 | swap(&cards[10*k+i],&cards[10*p+ct[p]]); | ^~~~ ~~~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ null.c:404:9: error: too many arguments to function 'swap'; expected 0, have 2 404 | swap(&cards[10*k+i],&cards[10*sn+cnt]); | ^~~~ ~~~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ null.c:416:5: error: too many arguments to function 'null_sort'; expected 0, have 2 416 | null_sort(cd[fb],cdc[fb]); | ^~~~~~~~~ ~~~~~~ null.c:299:6: note: declared here 299 | VOID null_sort(arr,cnt) | ^~~~~~~~~ null.c:425:11: error: too many arguments to function 'swap'; expected 0, have 2 425 | swap(&cards[10*k+i],&cards[10*sn+cnt]); | ^~~~ ~~~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ make: *** [: null.o] Error 1 make: *** Waiting for unfinished jobs.... gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o ramsch.o ramsch.c ramsch.c: In function 'start_ramsch': ramsch.c:31:3: error: too many arguments to function 'save_skat'; expected 0, have 1 31 | save_skat(1); | ^~~~~~~~~ ~ In file included from ramsch.c:23: defs.h:160:6: note: declared here 160 | VOID save_skat(); | ^~~~~~~~~ ramsch.c:33:3: error: too many arguments to function 'remmark'; expected 0, have 1 33 | remmark(0); | ^~~~~~~ ~ defs.h:374:6: note: declared here 374 | VOID remmark(); | ^~~~~~~ ramsch.c: In function 'init_ramsch': ramsch.c:51:3: error: too many arguments to function 'save_skat'; expected 0, have 1 51 | save_skat(0); | ^~~~~~~~~ ~ defs.h:160:6: note: declared here 160 | VOID save_skat(); | ^~~~~~~~~ ramsch.c:55:5: error: too many arguments to function 'initscr'; expected 0, have 2 55 | initscr(sn,1); | ^~~~~~~ ~~ defs.h:378:6: note: declared here 378 | VOID initscr(); | ^~~~~~~ ramsch.c: In function 'sicher': ramsch.c:184:5: warning: old-style function definition [-Wold-style-definition] 184 | int sicher(fb,pc,le) | ^~~~~~ ramsch.c:186:1: error: number of arguments doesn't match prototype 186 | { | ^ defs.h:114:5: error: prototype declaration 114 | int sicher(); | ^~~~~~ ramsch.c:191:14: error: too many arguments to function 'left'; expected 0, have 1 191 | if (hatnfb[left(ausspl+vmh)][fb]==1 && hatnfb[right(ausspl+vmh)][fb]==1) { | ^~~~ ~~~~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ ramsch.c:191:49: error: too many arguments to function 'right'; expected 0, have 1 191 | if (hatnfb[left(ausspl+vmh)][fb]==1 && hatnfb[right(ausspl+vmh)][fb]==1) { | ^~~~~ ~~~~~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ ramsch.c: In function 'moeglklein': ramsch.c:233:17: error: too many arguments to function 'left'; expected 0, have 1 233 | hatnfb[left(ausspl)][fb]!=1 || | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ ramsch.c:234:17: error: too many arguments to function 'right'; expected 0, have 1 234 | hatnfb[right(ausspl)][fb]!=1); | ^~~~~ ~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ ramsch.c:236:17: error: too many arguments to function 'left'; expected 0, have 1 236 | hatnfb[left(ausspl)][fp]!=1 || | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ ramsch.c:237:17: error: too many arguments to function 'right'; expected 0, have 1 237 | hatnfb[right(ausspl)][fp]!=1); | ^~~~~ ~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ ramsch.c: In function 'moegldrunter': ramsch.c:284:6: warning: old-style function definition [-Wold-style-definition] 284 | VOID moegldrunter(sc) | ^~~~~~~~~~~~ ramsch.c:286:1: error: number of arguments doesn't match prototype 286 | { | ^ defs.h:117:6: error: prototype declaration 117 | VOID moegldrunter(); | ^~~~~~~~~~~~ ramsch.c:297:9: error: too many arguments to function 'higher'; expected 0, have 2 297 | if (higher(sc,cards[possi[pc]])) { | ^~~~~~ ~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ ramsch.c:305:18: error: too many arguments to function 'sicher'; expected 0, have 3 305 | if (!sicher(cards[possi[pc]]>>3,&pcl,&le)) { | ^~~~~~ ~~~~~~~~~~~~~~~~~~~ ramsch.c:184:5: note: declared here 184 | int sicher(fb,pc,le) | ^~~~~~ ramsch.c:314:18: error: too many arguments to function 'sicher'; expected 0, have 3 314 | if (!sicher(cards[possi[playcd]]>>3,&pcl,&le)) { | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ ramsch.c:184:5: note: declared here 184 | int sicher(fb,pc,le) | ^~~~~~ ramsch.c: In function 'ggdurchmarsch': ramsch.c:346:31: error: too many arguments to function 'higher'; expected 0, have 2 346 | (vmh==2 && stich!=1 && !higher(stcd[0],stcd[1]))) return 0; | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ ramsch.c:357:17: error: too many arguments to function 'left'; expected 0, have 1 357 | ((hatnfb[left(ausspl)][4]==1 && | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ ramsch.c:358:17: error: too many arguments to function 'right'; expected 0, have 1 358 | hatnfb[right(ausspl)][4]==1) || | ^~~~~ ~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ ramsch.c:366:18: error: too many arguments to function 'higher'; expected 0, have 2 366 | if (vmh==2 && !higher(stcd[0],stcd[1])) { | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ ramsch.c:370:10: error: too many arguments to function 'higher'; expected 0, have 2 370 | if (!higher(stcd[h],cards[possi[i]])) { | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ ramsch.c: In function 'm_bvr': ramsch.c:395:10: error: too many arguments to function 'sicher'; expected 0, have 3 395 | if (!sicher(fb,&pc,&le)) { | ^~~~~~ ~~ ramsch.c:184:5: note: declared here 184 | int sicher(fb,pc,le) | ^~~~~~ ramsch.c: In function 'm_bmr': ramsch.c:421:3: error: too many arguments to function 'moegldrunter'; expected 0, have 1 421 | moegldrunter(stcd[0]); | ^~~~~~~~~~~~ ~~~~~~~ ramsch.c:284:6: note: declared here 284 | VOID moegldrunter(sc) | ^~~~~~~~~~~~ ramsch.c: In function 'm_bhr': ramsch.c:428:16: error: too many arguments to function 'higher'; expected 0, have 2 428 | moegldrunter(higher(stcd[0],stcd[1])?stcd[0]:stcd[1]); | ^~~~~~ ~~~~~~~ defs.h:173:5: note: declared here 173 | int higher(); | ^~~~~~ ramsch.c:428:3: error: too many arguments to function 'moegldrunter'; expected 0, have 1 428 | moegldrunter(higher(stcd[0],stcd[1])?stcd[0]:stcd[1]); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ramsch.c:284:6: note: declared here 284 | VOID moegldrunter(sc) | ^~~~~~~~~~~~ ramsch.c: In function 'unsich_fb': ramsch.c:439:5: warning: old-style function definition [-Wold-style-definition] 439 | int unsich_fb(sn,s) | ^~~~~~~~~ ramsch.c:441:1: error: number of arguments doesn't match prototype 441 | { | ^ defs.h:123:5: error: prototype declaration 123 | int unsich_fb(); | ^~~~~~~~~ ramsch.c:450:10: error: too many arguments to function 'sicher'; expected 0, have 3 450 | if (!sicher(fb,&pc,&le)) { | ^~~~~~ ~~ ramsch.c:184:5: note: declared here 184 | int sicher(fb,pc,le) | ^~~~~~ ramsch.c: In function 'comp_sramsch': ramsch.c:458:5: warning: old-style function definition [-Wold-style-definition] 458 | int comp_sramsch(sn) | ^~~~~~~~~~~~ ramsch.c:460:1: error: number of arguments doesn't match prototype 460 | { | ^ defs.h:124:5: error: prototype declaration 124 | int comp_sramsch(); | ^~~~~~~~~~~~ ramsch.c:465:5: error: too many arguments to function 'unsich_fb'; expected 0, have 2 465 | n=unsich_fb(sn,s); | ^~~~~~~~~ ~~ ramsch.c:439:5: note: declared here 439 | int unsich_fb(sn,s) | ^~~~~~~~~ ramsch.c:474:14: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 474 | return di_verdoppelt(0,1); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ ramsch.c:478:13: error: too many arguments to function 'left'; expected 0, have 1 478 | if (sn==left(ausspl)) { | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ ramsch.c:482:16: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 482 | return di_verdoppelt(0,0); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ ramsch.c:489:14: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 489 | return di_verdoppelt(0,0); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ ramsch.c:498:30: error: too many arguments to function 'right'; expected 0, have 1 498 | if (((vmh && prot2.verdopp[right(ausspl+vmh)]!=1) || | ^~~~~ ~~~~~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ ramsch.c:499:33: error: too many arguments to function 'right'; expected 0, have 1 499 | (vmh==2 && prot2.verdopp[right(ausspl+vmh)]==1 && | ^~~~~ ~~~~~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ ramsch.c:500:23: error: too many arguments to function 'left'; expected 0, have 1 500 | prot2.verdopp[left(ausspl+vmh)]!=1)) && | ^~~~ ~~~~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ ramsch.c:509:9: error: too many arguments to function 'swap'; expected 0, have 2 509 | swap(&cards[30+i],&cards[10*sn+j]); | ^~~~ ~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ ramsch.c:515:11: error: too many arguments to function 'swap'; expected 0, have 2 515 | swap(&cards[30+i],&cards[10*sn+j]); | ^~~~ ~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ ramsch.c:551:9: error: too many arguments to function 'drueck'; expected 0, have 3 551 | drueck(i,2,&dum); | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:562:13: error: too many arguments to function 'drueck'; expected 0, have 3 562 | drueck(i,1,&dum); | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:566:53: error: too many arguments to function 'drueck'; expected 0, have 3 566 | if (inhand[i][SIEBEN] || inhand[i][ACHT]) drueck(i,1,&dum); | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:567:16: error: too many arguments to function 'drueck'; expected 0, have 3 567 | else drueck(i,2,&dum); | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:572:18: error: too many arguments to function 'drueck'; expected 0, have 3 572 | case 2:drueck(i,1,&dum);break; | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:573:19: error: too many arguments to function 'drueck'; expected 0, have 3 573 | default:drueck(i,2,&dum);break; | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:577:11: error: too many arguments to function 'drueck'; expected 0, have 3 577 | drueck(i,2,&dum); | ^~~~~~ ~ defs.h:150:6: note: declared here 150 | VOID drueck(); | ^~~~~~ ramsch.c:583:7: error: too many arguments to function 'unsich_fb'; expected 0, have 2 583 | n=unsich_fb(sn,s); | ^~~~~~~~~ ~~ ramsch.c:439:5: note: declared here 439 | int unsich_fb(sn,s) | ^~~~~~~~~ ramsch.c:588:14: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 588 | return di_verdoppelt(0,1); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ ramsch.c: In function 'testgrandhand': ramsch.c:667:5: warning: old-style function definition [-Wold-style-definition] 667 | int testgrandhand(sn) | ^~~~~~~~~~~~~ ramsch.c:669:1: error: number of arguments doesn't match prototype 669 | { | ^ defs.h:127:5: error: prototype declaration 127 | int testgrandhand(); | ^~~~~~~~~~~~~ ramsch.c:680:3: error: too many arguments to function 'calc_inhand'; expected 0, have 1 680 | calc_inhand(sn); | ^~~~~~~~~~~ ~~ defs.h:156:6: note: declared here 156 | VOID calc_inhand(); | ^~~~~~~~~~~ ramsch.c:684:11: error: too many arguments to function 'testgrand'; expected 0, have 3 684 | testgrand(bb,b,sn==hoerer)); | ^~~~~~~~~ ~~ defs.h:155:5: note: declared here 155 | int testgrand(); | ^~~~~~~~~ make: *** [: ramsch.o] Error 1 gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o text.o text.c In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from text.c:23: /usr/include/features.h:199:3: warning: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp] 199 | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" | ^~~~~~~ text.c: In function 'idxlang': text.c:350:7: warning: old-style function definition [-Wold-style-definition] 350 | char *idxlang(i) | ^~~~~~~ text.c:352:1: error: number of arguments doesn't match prototype 352 | { | ^ In file included from text.c:27: defs.h:228:7: error: prototype declaration 228 | char *idxlang(); | ^~~~~~~ text.c: In function 'langidx': text.c:356:5: warning: old-style function definition [-Wold-style-definition] 356 | int langidx(s) | ^~~~~~~ text.c:358:1: error: number of arguments doesn't match prototype 358 | { | ^ defs.h:229:5: error: prototype declaration 229 | int langidx(); | ^~~~~~~ make: *** [: text.o] Error 1 gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o irc.o irc.c In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from irc.c:23: /usr/include/features.h:199:3: warning: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp] 199 | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" | ^~~~~~~ irc.c: In function 'irc_log': irc.c:37:6: warning: old-style function definition [-Wold-style-definition] 37 | VOID irc_log(s,in) | ^~~~~~~ irc.c:40:1: error: number of arguments doesn't match prototype 40 | { | ^ In file included from irc.c:30: defs.h:34:6: error: prototype declaration 34 | VOID irc_log(); | ^~~~~~~ irc.c: In function 'irc_out': irc.c:65:6: warning: old-style function definition [-Wold-style-definition] 65 | VOID irc_out(s) | ^~~~~~~ irc.c:67:1: error: number of arguments doesn't match prototype 67 | { | ^ defs.h:35:6: error: prototype declaration 35 | VOID irc_out(); | ^~~~~~~ irc.c:69:3: error: too many arguments to function 'irc_log'; expected 0, have 2 69 | irc_log(s,0); | ^~~~~~~ ~ irc.c:37:6: note: declared here 37 | VOID irc_log(s,in) | ^~~~~~~ irc.c: In function 'irc_print': irc.c:72:6: warning: old-style function definition [-Wold-style-definition] 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:74:1: error: number of arguments doesn't match prototype 74 | { | ^ defs.h:36:6: error: prototype declaration 36 | VOID irc_print(); | ^~~~~~~~~ irc.c: In function 'irc_printnl': irc.c:85:6: warning: old-style function definition [-Wold-style-definition] 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:87:1: error: number of arguments doesn't match prototype 87 | { | ^ defs.h:37:6: error: prototype declaration 37 | VOID irc_printnl(); | ^~~~~~~~~~~ irc.c:88:3: error: too many arguments to function 'irc_print'; expected 0, have 1 88 | irc_print(s); | ^~~~~~~~~ ~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:89:3: error: too many arguments to function 'irc_print'; expected 0, have 1 89 | irc_print("\n"); | ^~~~~~~~~ ~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c: In function 'irc_getline': irc.c:118:9: error: too many arguments to function 'irc_log'; expected 0, have 2 118 | irc_log(buf,1); | ^~~~~~~ ~~~ irc.c:37:6: note: declared here 37 | VOID irc_log(s,in) | ^~~~~~~ irc.c:119:9: error: too many arguments to function 'irc_log'; expected 0, have 2 119 | irc_log("\n",1); | ^~~~~~~ ~~~~ irc.c:37:6: note: declared here 37 | VOID irc_log(s,in) | ^~~~~~~ irc.c: In function 'irc_xinput': irc.c:130:5: warning: old-style function definition [-Wold-style-definition] 130 | int irc_xinput(s,l) | ^~~~~~~~~~ irc.c:133:1: error: number of arguments doesn't match prototype 133 | { | ^ defs.h:39:5: error: prototype declaration 39 | int irc_xinput(); | ^~~~~~~~~~ irc.c:155:3: error: too many arguments to function 'irc_print'; expected 0, have 1 155 | irc_print(s); | ^~~~~~~~~ ~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:158:5: error: too many arguments to function 'irc_talk'; expected 0, have 1 158 | irc_talk(irc_inpbuf); | ^~~~~~~~ ~~~~~~~~~~ defs.h:66:6: note: declared here 66 | VOID irc_talk(); | ^~~~~~~~ irc.c: In function 'irc_match': irc.c:174:5: warning: old-style function definition [-Wold-style-definition] 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:177:1: error: number of arguments doesn't match prototype 177 | { | ^ defs.h:40:5: error: prototype declaration 40 | int irc_match(); | ^~~~~~~~~ irc.c: In function 'irc_sendnick': irc.c:188:6: warning: old-style function definition [-Wold-style-definition] 188 | VOID irc_sendnick(s) | ^~~~~~~~~~~~ irc.c:190:1: error: number of arguments doesn't match prototype 190 | { | ^ defs.h:41:6: error: prototype declaration 41 | VOID irc_sendnick(); | ^~~~~~~~~~~~ irc.c:191:3: error: too many arguments to function 'irc_out'; expected 0, have 1 191 | irc_out("nick "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:192:3: error: too many arguments to function 'irc_out'; expected 0, have 1 192 | irc_out(s); | ^~~~~~~ ~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:193:3: error: too many arguments to function 'irc_out'; expected 0, have 1 193 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_pr_ss': irc.c:196:6: warning: old-style function definition [-Wold-style-definition] 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c:198:1: error: number of arguments doesn't match prototype 198 | { | ^ defs.h:42:6: error: prototype declaration 42 | VOID irc_pr_ss(); | ^~~~~~~~~ irc.c:199:3: error: too many arguments to function 'irc_print'; expected 0, have 1 199 | irc_print(s1); | ^~~~~~~~~ ~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:200:3: error: too many arguments to function 'irc_print'; expected 0, have 1 200 | irc_print(" : "); | ^~~~~~~~~ ~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:201:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 201 | irc_printnl(s2); | ^~~~~~~~~~~ ~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c: In function 'irc_pr_bs': irc.c:204:6: warning: old-style function definition [-Wold-style-definition] 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:206:1: error: number of arguments doesn't match prototype 206 | { | ^ defs.h:43:6: error: prototype declaration 43 | VOID irc_pr_bs(); | ^~~~~~~~~ irc.c:207:3: error: too many arguments to function 'irc_print'; expected 0, have 1 207 | irc_print(" "); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:208:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 208 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c: In function 'irc_pr_sd': irc.c:211:6: warning: old-style function definition [-Wold-style-definition] 211 | VOID irc_pr_sd(s,d) | ^~~~~~~~~ irc.c:214:1: error: number of arguments doesn't match prototype 214 | { | ^ defs.h:44:6: error: prototype declaration 44 | VOID irc_pr_sd(); | ^~~~~~~~~ irc.c:218:3: error: too many arguments to function 'irc_print'; expected 0, have 1 218 | irc_print(s); | ^~~~~~~~~ ~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:219:3: error: too many arguments to function 'irc_print'; expected 0, have 1 219 | irc_print(" : "); | ^~~~~~~~~ ~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:220:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 220 | irc_printnl(buf); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c: In function 'irc_pr_ramsch': irc.c:223:6: warning: old-style function definition [-Wold-style-definition] 223 | VOID irc_pr_ramsch(val) | ^~~~~~~~~~~~~ irc.c:225:1: error: number of arguments doesn't match prototype 225 | { | ^ defs.h:45:6: error: prototype declaration 45 | VOID irc_pr_ramsch(); | ^~~~~~~~~~~~~ irc.c:226:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 226 | irc_pr_ss(textarr[TX_RAMSCH_SPIELEN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_sramsch': irc.c:230:6: warning: old-style function definition [-Wold-style-definition] 230 | VOID irc_pr_sramsch(val) | ^~~~~~~~~~~~~~ irc.c:232:1: error: number of arguments doesn't match prototype 232 | { | ^ defs.h:46:6: error: prototype declaration 46 | VOID irc_pr_sramsch(); | ^~~~~~~~~~~~~~ irc.c:233:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 233 | irc_pr_ss(textarr[TX_SCHIEBERAMSCH].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_rskatloser': irc.c:237:6: warning: old-style function definition [-Wold-style-definition] 237 | VOID irc_pr_rskatloser(val) | ^~~~~~~~~~~~~~~~~ irc.c:239:1: error: number of arguments doesn't match prototype 239 | { | ^ defs.h:47:6: error: prototype declaration 47 | VOID irc_pr_rskatloser(); | ^~~~~~~~~~~~~~~~~ irc.c:240:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 240 | irc_pr_ss(textarr[TX_SKAT_GEHT_AN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_kontra': irc.c:244:6: warning: old-style function definition [-Wold-style-definition] 244 | VOID irc_pr_kontra(val) | ^~~~~~~~~~~~~ irc.c:246:1: error: number of arguments doesn't match prototype 246 | { | ^ defs.h:48:6: error: prototype declaration 48 | VOID irc_pr_kontra(); | ^~~~~~~~~~~~~ irc.c:247:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 247 | irc_pr_ss(textarr[TX_KONTRA_SAGEN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_bock': irc.c:251:6: warning: old-style function definition [-Wold-style-definition] 251 | VOID irc_pr_bock(val) | ^~~~~~~~~~~ irc.c:253:1: error: number of arguments doesn't match prototype 253 | { | ^ defs.h:49:6: error: prototype declaration 49 | VOID irc_pr_bock(); | ^~~~~~~~~~~ irc.c:254:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 254 | irc_pr_ss(textarr[TX_BOCK_RUNDEN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_resumebock': irc.c:258:6: warning: old-style function definition [-Wold-style-definition] 258 | VOID irc_pr_resumebock(val) | ^~~~~~~~~~~~~~~~~ irc.c:260:1: error: number of arguments doesn't match prototype 260 | { | ^ defs.h:50:6: error: prototype declaration 50 | VOID irc_pr_resumebock(); | ^~~~~~~~~~~~~~~~~ irc.c:261:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 261 | irc_pr_ss(textarr[TX_FORTSETZEN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_spitze': irc.c:265:6: warning: old-style function definition [-Wold-style-definition] 265 | VOID irc_pr_spitze(val) | ^~~~~~~~~~~~~ irc.c:267:1: error: number of arguments doesn't match prototype 267 | { | ^ defs.h:51:6: error: prototype declaration 51 | VOID irc_pr_spitze(); | ^~~~~~~~~~~~~ irc.c:268:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 268 | irc_pr_ss(textarr[TX_SPITZE].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_revolution': irc.c:272:6: warning: old-style function definition [-Wold-style-definition] 272 | VOID irc_pr_revolution(val) | ^~~~~~~~~~~~~~~~~ irc.c:274:1: error: number of arguments doesn't match prototype 274 | { | ^ defs.h:52:6: error: prototype declaration 52 | VOID irc_pr_revolution(); | ^~~~~~~~~~~~~~~~~ irc.c:275:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 275 | irc_pr_ss(textarr[TX_REVOLUTION].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_klopfen': irc.c:279:6: warning: old-style function definition [-Wold-style-definition] 279 | VOID irc_pr_klopfen(val) | ^~~~~~~~~~~~~~ irc.c:281:1: error: number of arguments doesn't match prototype 281 | { | ^ defs.h:53:6: error: prototype declaration 53 | VOID irc_pr_klopfen(); | ^~~~~~~~~~~~~~ irc.c:282:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 282 | irc_pr_ss(textarr[TX_KLOPFEN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_schenken': irc.c:286:6: warning: old-style function definition [-Wold-style-definition] 286 | VOID irc_pr_schenken(val) | ^~~~~~~~~~~~~~~ irc.c:288:1: error: number of arguments doesn't match prototype 288 | { | ^ defs.h:54:6: error: prototype declaration 54 | VOID irc_pr_schenken(); | ^~~~~~~~~~~~~~~ irc.c:289:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 289 | irc_pr_ss(textarr[TX_SCHENKEN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_oldrules': irc.c:293:6: warning: old-style function definition [-Wold-style-definition] 293 | VOID irc_pr_oldrules(val) | ^~~~~~~~~~~~~~~ irc.c:295:1: error: number of arguments doesn't match prototype 295 | { | ^ defs.h:55:6: error: prototype declaration 55 | VOID irc_pr_oldrules(); | ^~~~~~~~~~~~~~~ irc.c:296:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 296 | irc_pr_ss(textarr[TX_ALTE_REGELN].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_bockevents': irc.c:300:6: warning: old-style function definition [-Wold-style-definition] 300 | VOID irc_pr_bockevents(val) | ^~~~~~~~~~~~~~~~~ irc.c:302:1: error: number of arguments doesn't match prototype 302 | { | ^ defs.h:56:6: error: prototype declaration 56 | VOID irc_pr_bockevents(); | ^~~~~~~~~~~~~~~~~ irc.c:303:3: error: too many arguments to function 'irc_print'; expected 0, have 1 303 | irc_print(textarr[TX_BOCK_EREIGNISSE_T].t[lang[0]]+1); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:304:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 304 | irc_printnl(":"); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:306:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 306 | irc_pr_bs(textarr[TX_VERLOREN_MIT_60].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:309:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 309 | irc_pr_bs(textarr[TX_GRAND_HAND_GEWONNEN].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:312:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 312 | irc_pr_bs(textarr[TX_ERFOLGREICHER_KONTRA].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:315:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 315 | irc_pr_bs(textarr[TX_KONTRA_RE_ANGESAGT].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:318:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 318 | irc_pr_bs(textarr[TX_NNN_IN_SPIELLISTE].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:321:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 321 | irc_pr_bs(textarr[TX_N00_IN_SPIELLISTE].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:324:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 324 | irc_pr_bs(textarr[TX_SPIELWERT_72].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c:327:5: error: too many arguments to function 'irc_pr_bs'; expected 0, have 1 327 | irc_pr_bs(textarr[TX_SPIELWERT_96].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:204:6: note: declared here 204 | VOID irc_pr_bs(s) | ^~~~~~~~~ irc.c: In function 'irc_pr_alist': irc.c:331:6: warning: old-style function definition [-Wold-style-definition] 331 | VOID irc_pr_alist(val) | ^~~~~~~~~~~~ irc.c:333:1: error: number of arguments doesn't match prototype 333 | { | ^ defs.h:57:6: error: prototype declaration 57 | VOID irc_pr_alist(); | ^~~~~~~~~~~~ irc.c:334:3: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 334 | irc_pr_ss(textarr[TX_SPIELLISTE].t[lang[0]], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c: In function 'irc_pr_start': irc.c:338:6: warning: old-style function definition [-Wold-style-definition] 338 | VOID irc_pr_start(val) | ^~~~~~~~~~~~ irc.c:340:1: error: number of arguments doesn't match prototype 340 | { | ^ defs.h:58:6: error: prototype declaration 58 | VOID irc_pr_start(); | ^~~~~~~~~~~~ irc.c:341:42: error: too many arguments to function 'right'; expected 0, have 1 341 | irc_pr_sd(textarr[TX_GEBER].t[lang[0]],right(val)?right(val):3); | ^~~~~ ~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ irc.c:341:53: error: too many arguments to function 'right'; expected 0, have 1 341 | irc_pr_sd(textarr[TX_GEBER].t[lang[0]],right(val)?right(val):3); | ^~~~~ ~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ irc.c:341:3: error: too many arguments to function 'irc_pr_sd'; expected 0, have 2 341 | irc_pr_sd(textarr[TX_GEBER].t[lang[0]],right(val)?right(val):3); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:211:6: note: declared here 211 | VOID irc_pr_sd(s,d) | ^~~~~~~~~ irc.c: In function 'irc_pr_s1': irc.c:344:6: warning: old-style function definition [-Wold-style-definition] 344 | VOID irc_pr_s1(val) | ^~~~~~~~~ irc.c:346:1: error: number of arguments doesn't match prototype 346 | { | ^ defs.h:59:6: error: prototype declaration 59 | VOID irc_pr_s1(); | ^~~~~~~~~ irc.c:347:3: error: too many arguments to function 'irc_pr_sd'; expected 0, have 2 347 | irc_pr_sd(textarr[TX_SPIELSTAERKE].t[lang[0]],val); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:211:6: note: declared here 211 | VOID irc_pr_sd(s,d) | ^~~~~~~~~ irc.c: In function 'irc_showrules': irc.c:350:6: warning: old-style function definition [-Wold-style-definition] 350 | VOID irc_showrules(aplayramsch,aplaysramsch,aplaykontra,aplaybock, | ^~~~~~~~~~~~~ irc.c:363:5: error: too many arguments to function 'irc_pr_ramsch'; expected 0, have 1 363 | irc_pr_ramsch(aplayramsch); | ^~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:223:6: note: declared here 223 | VOID irc_pr_ramsch(val) | ^~~~~~~~~~~~~ irc.c:364:5: error: too many arguments to function 'irc_pr_sramsch'; expected 0, have 1 364 | irc_pr_sramsch(aplaysramsch); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~~ irc.c:230:6: note: declared here 230 | VOID irc_pr_sramsch(val) | ^~~~~~~~~~~~~~ irc.c:365:5: error: too many arguments to function 'irc_pr_rskatloser'; expected 0, have 1 365 | irc_pr_rskatloser(arskatloser); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:237:6: note: declared here 237 | VOID irc_pr_rskatloser(val) | ^~~~~~~~~~~~~~~~~ irc.c:369:5: error: too many arguments to function 'irc_pr_kontra'; expected 0, have 1 369 | irc_pr_kontra(aplaykontra); | ^~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:244:6: note: declared here 244 | VOID irc_pr_kontra(val) | ^~~~~~~~~~~~~ irc.c:373:5: error: too many arguments to function 'irc_pr_bock'; expected 0, have 1 373 | irc_pr_bock(aplaybock); | ^~~~~~~~~~~ ~~~~~~~~~ irc.c:251:6: note: declared here 251 | VOID irc_pr_bock(val) | ^~~~~~~~~~~ irc.c:374:5: error: too many arguments to function 'irc_pr_resumebock'; expected 0, have 1 374 | irc_pr_resumebock(aresumebock); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:258:6: note: declared here 258 | VOID irc_pr_resumebock(val) | ^~~~~~~~~~~~~~~~~ irc.c:375:5: error: too many arguments to function 'irc_pr_bockevents'; expected 0, have 1 375 | irc_pr_bockevents(abockevents); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:300:6: note: declared here 300 | VOID irc_pr_bockevents(val) | ^~~~~~~~~~~~~~~~~ irc.c:379:5: error: too many arguments to function 'irc_pr_spitze'; expected 0, have 1 379 | irc_pr_spitze(aspitzezaehlt); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~~ irc.c:265:6: note: declared here 265 | VOID irc_pr_spitze(val) | ^~~~~~~~~~~~~ irc.c:383:5: error: too many arguments to function 'irc_pr_revolution'; expected 0, have 1 383 | irc_pr_revolution(arevolution); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:272:6: note: declared here 272 | VOID irc_pr_revolution(val) | ^~~~~~~~~~~~~~~~~ irc.c:387:5: error: too many arguments to function 'irc_pr_klopfen'; expected 0, have 1 387 | irc_pr_klopfen(aklopfen); | ^~~~~~~~~~~~~~ ~~~~~~~~ irc.c:279:6: note: declared here 279 | VOID irc_pr_klopfen(val) | ^~~~~~~~~~~~~~ irc.c:391:5: error: too many arguments to function 'irc_pr_schenken'; expected 0, have 1 391 | irc_pr_schenken(aschenken); | ^~~~~~~~~~~~~~~ ~~~~~~~~~ irc.c:286:6: note: declared here 286 | VOID irc_pr_schenken(val) | ^~~~~~~~~~~~~~~ irc.c:395:5: error: too many arguments to function 'irc_pr_oldrules'; expected 0, have 1 395 | irc_pr_oldrules(aoldrules); | ^~~~~~~~~~~~~~~ ~~~~~~~~~ irc.c:293:6: note: declared here 293 | VOID irc_pr_oldrules(val) | ^~~~~~~~~~~~~~~ irc.c:398:5: error: too many arguments to function 'irc_printnl'; expected 0, have 1 398 | irc_printnl(textarr[TX_OFFIZIELLE_REGELN].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:400:3: error: too many arguments to function 'irc_pr_alist'; expected 0, have 1 400 | irc_pr_alist(aalist); | ^~~~~~~~~~~~ ~~~~~~ irc.c:331:6: note: declared here 331 | VOID irc_pr_alist(val) | ^~~~~~~~~~~~ irc.c:401:3: error: too many arguments to function 'irc_pr_start'; expected 0, have 1 401 | irc_pr_start(ageber); | ^~~~~~~~~~~~ ~~~~~~ irc.c:338:6: note: declared here 338 | VOID irc_pr_start(val) | ^~~~~~~~~~~~ irc.c:402:3: error: too many arguments to function 'irc_pr_s1'; expected 0, have 1 402 | irc_pr_s1(astrateg); | ^~~~~~~~~ ~~~~~~~~ irc.c:344:6: note: declared here 344 | VOID irc_pr_s1(val) | ^~~~~~~~~ irc.c: In function 'irc_sendrules': irc.c:414:3: error: too many arguments to function 'irc_out'; expected 0, have 1 414 | irc_out(buf); | ^~~~~~~ ~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_incidx': irc.c:417:6: warning: old-style function definition [-Wold-style-definition] 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c:419:1: error: number of arguments doesn't match prototype 419 | { | ^ defs.h:61:6: error: prototype declaration 61 | VOID irc_incidx(); | ^~~~~~~~~~ irc.c: In function 'irc_sync': irc.c:423:6: warning: old-style function definition [-Wold-style-definition] 423 | VOID irc_sync(q) | ^~~~~~~~ irc.c:425:1: error: number of arguments doesn't match prototype 425 | { | ^ defs.h:62:6: error: prototype declaration 62 | VOID irc_sync(); | ^~~~~~~~ irc.c:430:5: error: too many arguments to function 'irc_out'; expected 0, have 1 430 | irc_out("notice "); | ^~~~~~~ ~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:431:5: error: too many arguments to function 'irc_out'; expected 0, have 1 431 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:432:5: error: too many arguments to function 'irc_out'; expected 0, have 1 432 | irc_out(irc_history[irc_pos][idx[irc_pos]]); | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:433:5: error: too many arguments to function 'irc_incidx'; expected 0, have 2 433 | irc_incidx(idx,irc_pos); | ^~~~~~~~~~ ~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c: In function 'irc_sendsync': irc.c:441:6: warning: old-style function definition [-Wold-style-definition] 441 | VOID irc_sendsync(f) | ^~~~~~~~~~~~ irc.c:443:1: error: number of arguments doesn't match prototype 443 | { | ^ defs.h:63:6: error: prototype declaration 63 | VOID irc_sendsync(); | ^~~~~~~~~~~~ irc.c:449:3: error: too many arguments to function 'irc_out'; expected 0, have 1 449 | irc_out(buf); | ^~~~~~~ ~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_checksync': irc.c:458:5: error: too many arguments to function 'irc_sendsync'; expected 0, have 1 458 | irc_sendsync(1); | ^~~~~~~~~~~~ ~ irc.c:441:6: note: declared here 441 | VOID irc_sendsync(f) | ^~~~~~~~~~~~ irc.c: In function 'irc_talk': irc.c:470:6: warning: old-style function definition [-Wold-style-definition] 470 | VOID irc_talk(msg) | ^~~~~~~~ irc.c:472:1: error: number of arguments doesn't match prototype 472 | { | ^ defs.h:66:6: error: prototype declaration 66 | VOID irc_talk(); | ^~~~~~~~ irc.c:484:7: error: too many arguments to function 'exitus'; expected 0, have 1 484 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c:499:13: error: too many arguments to function 'irc_match'; expected 0, have 2 499 | if (irc_match("/join ",&p)) { | ^~~~~~~~~ ~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:500:11: error: too many arguments to function 'irc_out'; expected 0, have 1 500 | irc_out("privmsg "); | ^~~~~~~ ~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:501:11: error: too many arguments to function 'irc_out'; expected 0, have 1 501 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:502:11: error: too many arguments to function 'irc_out'; expected 0, have 1 502 | irc_out(" :--> "); | ^~~~~~~ ~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:503:11: error: too many arguments to function 'irc_out'; expected 0, have 1 503 | irc_out(p); | ^~~~~~~ ~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:504:11: error: too many arguments to function 'irc_out'; expected 0, have 1 504 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:505:11: error: too many arguments to function 'irc_out'; expected 0, have 1 505 | irc_out("part "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:506:11: error: too many arguments to function 'irc_out'; expected 0, have 1 506 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:507:11: error: too many arguments to function 'irc_out'; expected 0, have 1 507 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:510:11: error: too many arguments to function 'irc_out'; expected 0, have 1 510 | irc_out("join "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:511:11: error: too many arguments to function 'irc_out'; expected 0, have 1 511 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:512:11: error: too many arguments to function 'irc_out'; expected 0, have 1 512 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:514:18: error: too many arguments to function 'irc_match'; expected 0, have 2 514 | else if (irc_match("/who",&p)) { | ^~~~~~~~~ ~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:515:11: error: too many arguments to function 'irc_out'; expected 0, have 1 515 | irc_out("who "); | ^~~~~~~ ~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:516:11: error: too many arguments to function 'irc_out'; expected 0, have 1 516 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:517:11: error: too many arguments to function 'irc_out'; expected 0, have 1 517 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:519:18: error: too many arguments to function 'irc_match'; expected 0, have 2 519 | else if (irc_match("/list",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:526:11: error: too many arguments to function 'irc_out'; expected 0, have 1 526 | irc_out("list\n"); | ^~~~~~~ ~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:528:18: error: too many arguments to function 'irc_match'; expected 0, have 2 528 | else if (irc_match("/sync",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:529:11: error: too many arguments to function 'irc_sendsync'; expected 0, have 1 529 | irc_sendsync(1); | ^~~~~~~~~~~~ ~ irc.c:441:6: note: declared here 441 | VOID irc_sendsync(f) | ^~~~~~~~~~~~ irc.c:531:18: error: too many arguments to function 'irc_match'; expected 0, have 2 531 | else if (irc_match("/bell",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:535:18: error: too many arguments to function 'irc_match'; expected 0, have 2 535 | else if (irc_match("/nick",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:539:13: error: too many arguments to function 'irc_sendnick'; expected 0, have 1 539 | irc_sendnick(nick); | ^~~~~~~~~~~~ ~~~~ irc.c:188:6: note: declared here 188 | VOID irc_sendnick(s) | ^~~~~~~~~~~~ irc.c:542:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 542 | irc_printnl(irc_nick); | ^~~~~~~~~~~ ~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:545:18: error: too many arguments to function 'irc_match'; expected 0, have 2 545 | else if (irc_match("/pos ",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:550:13: error: too many arguments to function 'irc_pr_sd'; expected 0, have 2 550 | irc_pr_sd(textarr[TX_POSITION].t[lang[0]],irc_pos+1); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:211:6: note: declared here 211 | VOID irc_pr_sd(s,d) | ^~~~~~~~~ irc.c:553:18: error: too many arguments to function 'irc_match'; expected 0, have 2 553 | else if (irc_match("/ramsch ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:558:13: error: too many arguments to function 'irc_pr_ramsch'; expected 0, have 1 558 | irc_pr_ramsch(playramsch); | ^~~~~~~~~~~~~ ~~~~~~~~~~ irc.c:223:6: note: declared here 223 | VOID irc_pr_ramsch(val) | ^~~~~~~~~~~~~ irc.c:561:18: error: too many arguments to function 'irc_match'; expected 0, have 2 561 | else if (irc_match("/sramsch ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:563:25: error: too many arguments to function 'istrue'; expected 0, have 1 563 | playsramsch=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:564:13: error: too many arguments to function 'irc_pr_sramsch'; expected 0, have 1 564 | irc_pr_sramsch(playsramsch); | ^~~~~~~~~~~~~~ ~~~~~~~~~~~ irc.c:230:6: note: declared here 230 | VOID irc_pr_sramsch(val) | ^~~~~~~~~~~~~~ irc.c:567:18: error: too many arguments to function 'irc_match'; expected 0, have 2 567 | else if (irc_match("/skattoloser ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:569:24: error: too many arguments to function 'istrue'; expected 0, have 1 569 | rskatloser=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:570:13: error: too many arguments to function 'irc_pr_rskatloser'; expected 0, have 1 570 | irc_pr_rskatloser(rskatloser); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~ irc.c:237:6: note: declared here 237 | VOID irc_pr_rskatloser(val) | ^~~~~~~~~~~~~~~~~ irc.c:573:18: error: too many arguments to function 'irc_match'; expected 0, have 2 573 | else if (irc_match("/kontra ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:578:13: error: too many arguments to function 'irc_pr_kontra'; expected 0, have 1 578 | irc_pr_kontra(playkontra); | ^~~~~~~~~~~~~ ~~~~~~~~~~ irc.c:244:6: note: declared here 244 | VOID irc_pr_kontra(val) | ^~~~~~~~~~~~~ irc.c:581:18: error: too many arguments to function 'irc_match'; expected 0, have 2 581 | else if (irc_match("/bock ",&p)) { | ^~~~~~~~~ ~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:586:13: error: too many arguments to function 'irc_pr_bock'; expected 0, have 1 586 | irc_pr_bock(playbock); | ^~~~~~~~~~~ ~~~~~~~~ irc.c:251:6: note: declared here 251 | VOID irc_pr_bock(val) | ^~~~~~~~~~~ irc.c:589:18: error: too many arguments to function 'irc_match'; expected 0, have 2 589 | else if (irc_match("/resumebock ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:591:24: error: too many arguments to function 'istrue'; expected 0, have 1 591 | resumebock=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:592:13: error: too many arguments to function 'irc_pr_resumebock'; expected 0, have 1 592 | irc_pr_resumebock(resumebock); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~ irc.c:258:6: note: declared here 258 | VOID irc_pr_resumebock(val) | ^~~~~~~~~~~~~~~~~ irc.c:595:18: error: too many arguments to function 'irc_match'; expected 0, have 2 595 | else if (irc_match("/spitze ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:600:13: error: too many arguments to function 'irc_pr_spitze'; expected 0, have 1 600 | irc_pr_spitze(spitzezaehlt); | ^~~~~~~~~~~~~ ~~~~~~~~~~~~ irc.c:265:6: note: declared here 265 | VOID irc_pr_spitze(val) | ^~~~~~~~~~~~~ irc.c:603:18: error: too many arguments to function 'irc_match'; expected 0, have 2 603 | else if (irc_match("/revolution ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:605:24: error: too many arguments to function 'istrue'; expected 0, have 1 605 | revolution=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:606:13: error: too many arguments to function 'irc_pr_revolution'; expected 0, have 1 606 | irc_pr_revolution(revolution); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~ irc.c:272:6: note: declared here 272 | VOID irc_pr_revolution(val) | ^~~~~~~~~~~~~~~~~ irc.c:609:18: error: too many arguments to function 'irc_match'; expected 0, have 2 609 | else if (irc_match("/klopfen ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:611:21: error: too many arguments to function 'istrue'; expected 0, have 1 611 | klopfen=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:612:13: error: too many arguments to function 'irc_pr_klopfen'; expected 0, have 1 612 | irc_pr_klopfen(klopfen); | ^~~~~~~~~~~~~~ ~~~~~~~ irc.c:279:6: note: declared here 279 | VOID irc_pr_klopfen(val) | ^~~~~~~~~~~~~~ irc.c:615:18: error: too many arguments to function 'irc_match'; expected 0, have 2 615 | else if (irc_match("/schenken ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:617:22: error: too many arguments to function 'istrue'; expected 0, have 1 617 | schenken=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:618:13: error: too many arguments to function 'irc_pr_schenken'; expected 0, have 1 618 | irc_pr_schenken(schenken); | ^~~~~~~~~~~~~~~ ~~~~~~~~ irc.c:286:6: note: declared here 286 | VOID irc_pr_schenken(val) | ^~~~~~~~~~~~~~~ irc.c:621:18: error: too many arguments to function 'irc_match'; expected 0, have 2 621 | else if (irc_match("/oldrules ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:623:22: error: too many arguments to function 'istrue'; expected 0, have 1 623 | oldrules=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:624:13: error: too many arguments to function 'irc_pr_oldrules'; expected 0, have 1 624 | irc_pr_oldrules(oldrules); | ^~~~~~~~~~~~~~~ ~~~~~~~~ irc.c:293:6: note: declared here 293 | VOID irc_pr_oldrules(val) | ^~~~~~~~~~~~~~~ irc.c:627:18: error: too many arguments to function 'irc_match'; expected 0, have 2 627 | else if (irc_match("/bockevents ",&p)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:630:13: error: too many arguments to function 'irc_pr_bockevents'; expected 0, have 1 630 | irc_pr_bockevents(bockevents); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~ irc.c:300:6: note: declared here 300 | VOID irc_pr_bockevents(val) | ^~~~~~~~~~~~~~~~~ irc.c:633:18: error: too many arguments to function 'irc_match'; expected 0, have 2 633 | else if (irc_match("/alist ",&p)) { | ^~~~~~~~~ ~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:635:22: error: too many arguments to function 'istrue'; expected 0, have 1 635 | alist[0]=istrue(p); | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:636:13: error: too many arguments to function 'irc_pr_alist'; expected 0, have 1 636 | irc_pr_alist(alist[0]); | ^~~~~~~~~~~~ ~~~~~~~~ irc.c:331:6: note: declared here 331 | VOID irc_pr_alist(val) | ^~~~~~~~~~~~ irc.c:639:18: error: too many arguments to function 'irc_match'; expected 0, have 2 639 | else if (irc_match("/tlist ",&p)) { | ^~~~~~~~~ ~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:641:22: error: too many arguments to function 'istrue'; expected 0, have 1 641 | alist[0]=istrue(p)?2:0; | ^~~~~~ ~ defs.h:323:5: note: declared here 323 | int istrue(); | ^~~~~~ irc.c:642:13: error: too many arguments to function 'irc_pr_alist'; expected 0, have 1 642 | irc_pr_alist(alist[0]); | ^~~~~~~~~~~~ ~~~~~~~~ irc.c:331:6: note: declared here 331 | VOID irc_pr_alist(val) | ^~~~~~~~~~~~ irc.c:645:18: error: too many arguments to function 'irc_match'; expected 0, have 2 645 | else if (irc_match("/start ",&p)) { | ^~~~~~~~~ ~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:649:24: error: too many arguments to function 'left'; expected 0, have 1 649 | else geber=left(geber); | ^~~~ ~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ irc.c:650:13: error: too many arguments to function 'irc_pr_start'; expected 0, have 1 650 | irc_pr_start(geber); | ^~~~~~~~~~~~ ~~~~~ irc.c:338:6: note: declared here 338 | VOID irc_pr_start(val) | ^~~~~~~~~~~~ irc.c:653:18: error: too many arguments to function 'irc_match'; expected 0, have 2 653 | else if (irc_match("/s1 ",&p)) { | ^~~~~~~~~ ~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:658:13: error: too many arguments to function 'irc_pr_s1'; expected 0, have 1 658 | irc_pr_s1(strateg[0]); | ^~~~~~~~~ ~~~~~~~~~~ irc.c:344:6: note: declared here 344 | VOID irc_pr_s1(val) | ^~~~~~~~~ irc.c:661:18: error: too many arguments to function 'irc_match'; expected 0, have 2 661 | else if (irc_match("/default",&p)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:666:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 666 | irc_printnl(textarr[TX_OFFIZIELLE_REGELN].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:669:18: error: too many arguments to function 'irc_match'; expected 0, have 2 669 | else if (irc_match("/rules",&p)) { | ^~~~~~~~~ ~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:678:18: error: too many arguments to function 'irc_match'; expected 0, have 2 678 | else if (irc_match("/go",&p)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:681:15: error: too many arguments to function 'irc_printnl'; expected 0, have 1 681 | irc_printnl(textarr[TX_NICHT_HIER].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:686:15: error: too many arguments to function 'irc_out'; expected 0, have 1 686 | irc_out("notice "); | ^~~~~~~ ~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:687:15: error: too many arguments to function 'irc_out'; expected 0, have 1 687 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:688:15: error: too many arguments to function 'irc_out'; expected 0, have 1 688 | irc_out(" :/server "); | ^~~~~~~ ~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:689:15: error: too many arguments to function 'irc_out'; expected 0, have 1 689 | irc_out(textarr[TX_XSKAT].t[lang[0]]); | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:690:15: error: too many arguments to function 'irc_out'; expected 0, have 1 690 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:692:15: error: too many arguments to function 'irc_printnl'; expected 0, have 1 692 | irc_printnl(plb); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:697:18: error: too many arguments to function 'irc_match'; expected 0, have 2 697 | else if (irc_match("/quote ",&p)) { | ^~~~~~~~~ ~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:698:11: error: too many arguments to function 'irc_out'; expected 0, have 1 698 | irc_out(p); | ^~~~~~~ ~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:699:11: error: too many arguments to function 'irc_out'; expected 0, have 1 699 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:701:18: error: too many arguments to function 'irc_match'; expected 0, have 2 701 | else if (irc_match("/help",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:703:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 703 | irc_printnl(textarr[i].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:706:18: error: too many arguments to function 'irc_match'; expected 0, have 2 706 | else if (irc_match("/quit",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:707:11: error: too many arguments to function 'exitus'; expected 0, have 1 707 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c:710:11: error: too many arguments to function 'irc_printnl'; expected 0, have 1 710 | irc_printnl(textarr[TX_UNBEKANNTES_KOMMANDO].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:715:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 715 | irc_printnl(plb); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:718:13: error: too many arguments to function 'irc_out'; expected 0, have 1 718 | irc_out("privmsg "); | ^~~~~~~ ~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:719:13: error: too many arguments to function 'irc_out'; expected 0, have 1 719 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:720:13: error: too many arguments to function 'irc_out'; expected 0, have 1 720 | irc_out(" :"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:721:13: error: too many arguments to function 'irc_out'; expected 0, have 1 721 | irc_out(p); | ^~~~~~~ ~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:722:13: error: too many arguments to function 'irc_out'; expected 0, have 1 722 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_copyname': irc.c:735:7: warning: old-style function definition [-Wold-style-definition] 735 | char *irc_copyname(t,f) | ^~~~~~~~~~~~ irc.c:737:1: error: number of arguments doesn't match prototype 737 | { | ^ defs.h:67:7: error: prototype declaration 67 | char *irc_copyname(); | ^~~~~~~~~~~~ irc.c: In function 'irc_senderok': irc.c:746:5: warning: old-style function definition [-Wold-style-definition] 746 | int irc_senderok(s) | ^~~~~~~~~~~~ irc.c:748:1: error: number of arguments doesn't match prototype 748 | { | ^ defs.h:68:5: error: prototype declaration 68 | int irc_senderok(); | ^~~~~~~~~~~~ irc.c: In function 'irc_histsave': irc.c:759:6: warning: old-style function definition [-Wold-style-definition] 759 | VOID irc_histsave(sn,s) | ^~~~~~~~~~~~ irc.c:762:1: error: number of arguments doesn't match prototype 762 | { | ^ defs.h:69:6: error: prototype declaration 69 | VOID irc_histsave(); | ^~~~~~~~~~~~ irc.c:763:3: error: too many arguments to function 'irc_out'; expected 0, have 1 763 | irc_out(s); | ^~~~~~~ ~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:772:3: error: too many arguments to function 'irc_incidx'; expected 0, have 2 772 | irc_incidx(irc_histidx,sn); | ^~~~~~~~~~ ~~~~~~~~~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c: In function 'irc_sendbtev': irc.c:775:6: warning: old-style function definition [-Wold-style-definition] 775 | VOID irc_sendbtev(sn,bt) | ^~~~~~~~~~~~ irc.c:777:1: error: number of arguments doesn't match prototype 777 | { | ^ defs.h:70:6: error: prototype declaration 70 | VOID irc_sendbtev(); | ^~~~~~~~~~~~ irc.c:782:3: error: too many arguments to function 'irc_histsave'; expected 0, have 2 782 | irc_histsave(sn,buf); | ^~~~~~~~~~~~ ~~ irc.c:759:6: note: declared here 759 | VOID irc_histsave(sn,s) | ^~~~~~~~~~~~ irc.c: In function 'irc_sendxyev': irc.c:785:6: warning: old-style function definition [-Wold-style-definition] 785 | VOID irc_sendxyev(sn,x,y,opt) | ^~~~~~~~~~~~ irc.c:787:1: error: number of arguments doesn't match prototype 787 | { | ^ defs.h:71:6: error: prototype declaration 71 | VOID irc_sendxyev(); | ^~~~~~~~~~~~ irc.c:792:3: error: too many arguments to function 'irc_histsave'; expected 0, have 2 792 | irc_histsave(sn,buf); | ^~~~~~~~~~~~ ~~ irc.c:759:6: note: declared here 759 | VOID irc_histsave(sn,s) | ^~~~~~~~~~~~ irc.c: In function 'irc_sendsort': irc.c:795:6: warning: old-style function definition [-Wold-style-definition] 795 | VOID irc_sendsort(sn) | ^~~~~~~~~~~~ irc.c:797:1: error: number of arguments doesn't match prototype 797 | { | ^ defs.h:72:6: error: prototype declaration 72 | VOID irc_sendsort(); | ^~~~~~~~~~~~ irc.c:803:3: error: too many arguments to function 'irc_histsave'; expected 0, have 2 803 | irc_histsave(sn,buf); | ^~~~~~~~~~~~ ~~ irc.c:759:6: note: declared here 759 | VOID irc_histsave(sn,s) | ^~~~~~~~~~~~ irc.c: In function 'irc_sendschenken': irc.c:806:6: warning: old-style function definition [-Wold-style-definition] 806 | VOID irc_sendschenken(sn) | ^~~~~~~~~~~~~~~~ irc.c:808:1: error: number of arguments doesn't match prototype 808 | { | ^ defs.h:73:6: error: prototype declaration 73 | VOID irc_sendschenken(); | ^~~~~~~~~~~~~~~~ irc.c:813:3: error: too many arguments to function 'irc_histsave'; expected 0, have 2 813 | irc_histsave(sn,buf); | ^~~~~~~~~~~~ ~~ irc.c:759:6: note: declared here 759 | VOID irc_histsave(sn,s) | ^~~~~~~~~~~~ irc.c: In function 'irc_sendloeschen': irc.c:816:6: warning: old-style function definition [-Wold-style-definition] 816 | VOID irc_sendloeschen(sn) | ^~~~~~~~~~~~~~~~ irc.c:818:1: error: number of arguments doesn't match prototype 818 | { | ^ defs.h:74:6: error: prototype declaration 74 | VOID irc_sendloeschen(); | ^~~~~~~~~~~~~~~~ irc.c:823:3: error: too many arguments to function 'irc_histsave'; expected 0, have 2 823 | irc_histsave(sn,buf); | ^~~~~~~~~~~~ ~~ irc.c:759:6: note: declared here 759 | VOID irc_histsave(sn,s) | ^~~~~~~~~~~~ irc.c: In function 'irc_addcmd': irc.c:826:6: warning: old-style function definition [-Wold-style-definition] 826 | VOID irc_addcmd(sn,idx,p) | ^~~~~~~~~~ irc.c:829:1: error: number of arguments doesn't match prototype 829 | { | ^ defs.h:75:6: error: prototype declaration 75 | VOID irc_addcmd(); | ^~~~~~~~~~ irc.c: In function 'irc_getcmd': irc.c:836:5: warning: old-style function definition [-Wold-style-definition] 836 | int irc_getcmd(sn,fh,q) | ^~~~~~~~~~ irc.c:839:1: error: number of arguments doesn't match prototype 839 | { | ^ defs.h:76:5: error: prototype declaration 76 | int irc_getcmd(); | ^~~~~~~~~~ irc.c:848:29: error: too many arguments to function 'irc_sendsync'; expected 0, have 1 848 | if (!irc_histcnt[sn]) irc_sendsync(1); | ^~~~~~~~~~~~ ~ irc.c:441:6: note: declared here 441 | VOID irc_sendsync(f) | ^~~~~~~~~~~~ irc.c:849:12: error: too many arguments to function 'irc_addcmd'; expected 0, have 3 849 | else irc_addcmd(sn,idx,p); | ^~~~~~~~~~ ~~ irc.c:826:6: note: declared here 826 | VOID irc_addcmd(sn,idx,p) | ^~~~~~~~~~ irc.c:853:7: error: too many arguments to function 'irc_match'; expected 0, have 2 853 | if (irc_match("bt ",&q)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:856:7: error: too many arguments to function 'irc_incidx'; expected 0, have 2 856 | irc_incidx(irc_histidx,sn); | ^~~~~~~~~~ ~~~~~~~~~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c:857:7: error: too many arguments to function 'hndl_btevent'; expected 0, have 2 857 | hndl_btevent(sn,bt); | ^~~~~~~~~~~~ ~~ defs.h:244:6: note: declared here 244 | VOID hndl_btevent(); | ^~~~~~~~~~~~ irc.c:861:12: error: too many arguments to function 'irc_match'; expected 0, have 2 861 | else if (irc_match("xy ",&q)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:863:9: error: too many arguments to function 'hndl_button'; expected 0, have 5 863 | if (hndl_button(sn,x,y,opt,0)) { | ^~~~~~~~~~~ ~~ defs.h:396:5: note: declared here 396 | int hndl_button(); | ^~~~~~~~~~~ irc.c:864:7: error: too many arguments to function 'irc_incidx'; expected 0, have 2 864 | irc_incidx(irc_histidx,sn); | ^~~~~~~~~~ ~~~~~~~~~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c:868:12: error: too many arguments to function 'irc_match'; expected 0, have 2 868 | else if (irc_match("so ",&q)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:870:5: error: too many arguments to function 'irc_incidx'; expected 0, have 2 870 | irc_incidx(irc_histidx,sn); | ^~~~~~~~~~ ~~~~~~~~~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c:875:5: error: too many arguments to function 'initscr'; expected 0, have 2 875 | initscr(sn,1); | ^~~~~~~ ~~ defs.h:378:6: note: declared here 378 | VOID initscr(); | ^~~~~~~ irc.c:877:12: error: too many arguments to function 'irc_match'; expected 0, have 2 877 | else if (irc_match("sc",&q)) { | ^~~~~~~~~ ~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:878:5: error: too many arguments to function 'irc_incidx'; expected 0, have 2 878 | irc_incidx(irc_histidx,sn); | ^~~~~~~~~~ ~~~~~~~~~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c:880:5: error: too many arguments to function 'di_schenken'; expected 0, have 1 880 | di_schenken(sn); | ^~~~~~~~~~~ ~~ defs.h:284:6: note: declared here 284 | VOID di_schenken(); | ^~~~~~~~~~~ irc.c:882:12: error: too many arguments to function 'irc_match'; expected 0, have 2 882 | else if (irc_match("cl",&q)) { | ^~~~~~~~~ ~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:883:5: error: too many arguments to function 'irc_incidx'; expected 0, have 2 883 | irc_incidx(irc_histidx,sn); | ^~~~~~~~~~ ~~~~~~~~~~~ irc.c:417:6: note: declared here 417 | VOID irc_incidx(idx,sn) | ^~~~~~~~~~ irc.c:885:5: error: too many arguments to function 'setsum'; expected 0, have 1 885 | setsum(1); | ^~~~~~ ~ defs.h:177:6: note: declared here 177 | VOID setsum(); | ^~~~~~ irc.c:888:19: error: too many arguments to function 'irc_addcmd'; expected 0, have 3 888 | if (!ok && !fh) irc_addcmd(sn,idx,p); | ^~~~~~~~~~ ~~ irc.c:826:6: note: declared here 826 | VOID irc_addcmd(sn,idx,p) | ^~~~~~~~~~ irc.c: In function 'irc_checkhist': irc.c:901:13: error: too many arguments to function 'irc_getcmd'; expected 0, have 3 901 | if (irc_getcmd(sn,1,irc_history[sn][idx])) { | ^~~~~~~~~~ ~~ irc.c:836:5: note: declared here 836 | int irc_getcmd(sn,fh,q) | ^~~~~~~~~~ irc.c: In function 'irc_getrules': irc.c:912:6: warning: old-style function definition [-Wold-style-definition] 912 | VOID irc_getrules(q) | ^~~~~~~~~~~~ irc.c:914:1: error: number of arguments doesn't match prototype 914 | { | ^ defs.h:78:6: error: prototype declaration 78 | VOID irc_getrules(); | ^~~~~~~~~~~~ irc.c: In function 'irc_getserverconf': irc.c:931:6: warning: old-style function definition [-Wold-style-definition] 931 | VOID irc_getserverconf(q) | ^~~~~~~~~~~~~~~~~ irc.c:933:1: error: number of arguments doesn't match prototype 933 | { | ^ defs.h:79:6: error: prototype declaration 79 | VOID irc_getserverconf(); | ^~~~~~~~~~~~~~~~~ irc.c:938:7: error: too many arguments to function 'irc_match'; expected 0, have 2 938 | if (irc_match("1 ",&q)) { | ^~~~~~~~~ ~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:939:7: error: too many arguments to function 'irc_copyname'; expected 0, have 2 939 | q=irc_copyname(irc_conf[i].nick,q); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ irc.c:735:7: note: declared here 735 | char *irc_copyname(t,f) | ^~~~~~~~~~~~ irc.c:940:7: error: too many arguments to function 'irc_copyname'; expected 0, have 2 940 | q=irc_copyname(spnames[i][0][0],q); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ irc.c:735:7: note: declared here 735 | char *irc_copyname(t,f) | ^~~~~~~~~~~~ irc.c:941:7: error: too many arguments to function 'irc_copyname'; expected 0, have 2 941 | q=irc_copyname(spnames[i][1][0],q); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~ irc.c:735:7: note: declared here 735 | char *irc_copyname(t,f) | ^~~~~~~~~~~~ irc.c:953:5: error: too many arguments to function 'calc_desk'; expected 0, have 1 953 | calc_desk(i); | ^~~~~~~~~ ~ defs.h:337:6: note: declared here 337 | VOID calc_desk(); | ^~~~~~~~~ irc.c:964:17: error: too many arguments to function 'irc_match'; expected 0, have 2 964 | else if (f && irc_match("2 ",&q)) { | ^~~~~~~~~ ~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:976:5: error: too many arguments to function 'setrnd'; expected 0, have 2 976 | setrnd(&seed[0],savseed); | ^~~~~~ ~~~~~~~~ defs.h:132:6: note: declared here 132 | VOID setrnd(); | ^~~~~~ irc.c:977:5: error: too many arguments to function 'setsum'; expected 0, have 1 977 | setsum(0); | ^~~~~~ ~ defs.h:177:6: note: declared here 177 | VOID setsum(); | ^~~~~~ irc.c:980:7: error: too many arguments to function 'irc_printnl'; expected 0, have 1 980 | irc_printnl(plb); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c: In function 'irc_putserverconf': irc.c:998:5: error: too many arguments to function 'irc_out'; expected 0, have 1 998 | irc_out(buf); | ^~~~~~~ ~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1011:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1011 | irc_out(buf); | ^~~~~~~ ~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_putclientconf': irc.c:1024:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1024 | irc_out(buf); | ^~~~~~~ ~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_getclientconf': irc.c:1059:6: warning: old-style function definition [-Wold-style-definition] 1059 | VOID irc_getclientconf(s,q) | ^~~~~~~~~~~~~~~~~ irc.c:1061:1: error: number of arguments doesn't match prototype 1061 | { | ^ defs.h:83:6: error: prototype declaration 83 | VOID irc_getclientconf(); | ^~~~~~~~~~~~~~~~~ irc.c:1067:5: error: too many arguments to function 'irc_copyname'; expected 0, have 2 1067 | q=irc_copyname(irc_conf[i].spnames[0],q); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ irc.c:735:7: note: declared here 735 | char *irc_copyname(t,f) | ^~~~~~~~~~~~ irc.c:1068:5: error: too many arguments to function 'irc_copyname'; expected 0, have 2 1068 | q=irc_copyname(irc_conf[i].spnames[1],q); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ irc.c:735:7: note: declared here 735 | char *irc_copyname(t,f) | ^~~~~~~~~~~~ irc.c:1075:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1075 | irc_printnl(plb); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1078:5: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1078 | irc_printnl(plb); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1110:7: error: too many arguments to function 'calc_desk'; expected 0, have 1 1110 | calc_desk(i); | ^~~~~~~~~ ~ defs.h:337:6: note: declared here 337 | VOID calc_desk(); | ^~~~~~~~~ irc.c: In function 'irc_changenick': irc.c:1116:6: warning: old-style function definition [-Wold-style-definition] 1116 | VOID irc_changenick(send) | ^~~~~~~~~~~~~~ irc.c:1118:1: error: number of arguments doesn't match prototype 1118 | { | ^ defs.h:84:6: error: prototype declaration 84 | VOID irc_changenick(); | ^~~~~~~~~~~~~~ irc.c:1127:28: error: too many arguments to function 'rndval'; expected 0, have 2 1127 | sprintf(nick,"xskat%04d",rndval(&rseed,8191)); | ^~~~~~ ~~~~~~ defs.h:133:5: note: declared here 133 | int rndval(); | ^~~~~~ irc.c:1128:13: error: too many arguments to function 'irc_sendnick'; expected 0, have 1 1128 | if (send) irc_sendnick(nick); | ^~~~~~~~~~~~ ~~~~ irc.c:188:6: note: declared here 188 | VOID irc_sendnick(s) | ^~~~~~~~~~~~ irc.c: In function 'irc_checknick': irc.c:1135:5: error: too many arguments to function 'irc_changenick'; expected 0, have 1 1135 | irc_changenick(0); | ^~~~~~~~~~~~~~ ~ irc.c:1116:6: note: declared here 1116 | VOID irc_changenick(send) | ^~~~~~~~~~~~~~ irc.c: In function 'irc_nickchanged': irc.c:1139:6: warning: old-style function definition [-Wold-style-definition] 1139 | VOID irc_nickchanged(oldnick,newnick) | ^~~~~~~~~~~~~~~ irc.c:1141:1: error: number of arguments doesn't match prototype 1141 | { | ^ defs.h:86:6: error: prototype declaration 86 | VOID irc_nickchanged(); | ^~~~~~~~~~~~~~~ irc.c: In function 'irc_msg': irc.c:1161:6: warning: old-style function definition [-Wold-style-definition] 1161 | VOID irc_msg(nick,q) | ^~~~~~~ irc.c:1163:1: error: number of arguments doesn't match prototype 1163 | { | ^ defs.h:87:6: error: prototype declaration 87 | VOID irc_msg(); | ^~~~~~~ irc.c:1170:7: error: too many arguments to function 'irc_print'; expected 0, have 1 1170 | irc_print("\b \b"); | ^~~~~~~~~ ~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1173:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1173 | irc_print("<"); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1174:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1174 | irc_print(nick); | ^~~~~~~~~ ~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1175:37: error: too many arguments to function 'irc_senderok'; expected 0, have 1 1175 | if (irc_state==IRC_PLAYING && (sn=irc_senderok(nick))) { | ^~~~~~~~~~~~ ~~~~ irc.c:746:5: note: declared here 746 | int irc_senderok(s) | ^~~~~~~~~~~~ irc.c:1176:5: error: too many arguments to function 'prspnam'; expected 0, have 3 1176 | prspnam(nam,sn-1,lang[sn-1]); | ^~~~~~~ ~~~ defs.h:267:6: note: declared here 267 | VOID prspnam(); | ^~~~~~~ irc.c:1178:7: error: too many arguments to function 'irc_print'; expected 0, have 1 1178 | irc_print("/"); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1179:7: error: too many arguments to function 'irc_print'; expected 0, have 1 1179 | irc_print(nam); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1182:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1182 | irc_print("> "); | ^~~~~~~~~ ~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1183:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1183 | irc_printnl(q); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1186:5: error: too many arguments to function 'irc_print'; expected 0, have 1 1186 | irc_print(irc_inpbuf); | ^~~~~~~~~ ~~~~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c: In function 'irc_parse': irc.c:1190:6: warning: old-style function definition [-Wold-style-definition] 1190 | VOID irc_parse(s) | ^~~~~~~~~ irc.c:1192:1: error: number of arguments doesn't match prototype 1192 | { | ^ defs.h:88:6: error: prototype declaration 88 | VOID irc_parse(); | ^~~~~~~~~ irc.c:1213:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1213 | if (q && irc_match("NOTICE",&p)) { | ^~~~~~~~~ ~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1214:13: error: too many arguments to function 'irc_match'; expected 0, have 2 1214 | if (irc_match("/server ",&q)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1216:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1216 | irc_printnl(textarr[TX_NUR_EINER_SOLLTE_GO_SAGEN].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1217:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1217 | irc_out("notice "); | ^~~~~~~ ~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1218:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1218 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1219:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1219 | irc_out(" :/noserver\n"); | ^~~~~~~ ~~~~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1223:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1223 | irc_out("notice "); | ^~~~~~~ ~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1224:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1224 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1225:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1225 | irc_out(" :/client "); | ^~~~~~~ ~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1226:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1226 | irc_out(textarr[TX_XSKAT].t[lang[0]]); | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1227:13: error: too many arguments to function 'irc_out'; expected 0, have 1 1227 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1228:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1228 | if (!irc_match(textarr[TX_XSKAT].t[lang[0]],&q)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1229:15: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 1229 | irc_pr_ss(textarr[TX_VERSCHIEDENE_VERSIONEN].t[lang[0]],q); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c:1233:15: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1233 | irc_printnl(plb); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1238:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1238 | else if (irc_match("/noserver",&q)) { | ^~~~~~~~~ ~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1240:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1240 | irc_printnl(textarr[TX_NUR_EINER_SOLLTE_GO_SAGEN].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1244:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1244 | else if (irc_match("/client ",&q)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1246:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1246 | if (!irc_match(textarr[TX_XSKAT].t[lang[0]],&q)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1247:15: error: too many arguments to function 'irc_pr_ss'; expected 0, have 2 1247 | irc_pr_ss(textarr[TX_VERSCHIEDENE_VERSIONEN].t[lang[0]],q); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:196:6: note: declared here 196 | VOID irc_pr_ss(s1,s2) | ^~~~~~~~~ irc.c:1252:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1252 | else if (irc_match("/clconf ",&q)) { | ^~~~~~~~~ ~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1254:13: error: too many arguments to function 'irc_getclientconf'; expected 0, have 2 1254 | irc_getclientconf(nick,q); | ^~~~~~~~~~~~~~~~~ ~~~~ irc.c:1059:6: note: declared here 1059 | VOID irc_getclientconf(s,q) | ^~~~~~~~~~~~~~~~~ irc.c:1257:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1257 | else if (irc_match("/svconf",&q)) { | ^~~~~~~~~ ~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1260:13: error: too many arguments to function 'irc_getserverconf'; expected 0, have 1 1260 | irc_getserverconf(q); | ^~~~~~~~~~~~~~~~~ ~ irc.c:931:6: note: declared here 931 | VOID irc_getserverconf(q) | ^~~~~~~~~~~~~~~~~ irc.c:1263:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1263 | else if (irc_match("/cmd",&q)) { | ^~~~~~~~~ ~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1265:45: error: too many arguments to function 'irc_senderok'; expected 0, have 1 1265 | if (irc_state==IRC_PLAYING && (sn=irc_senderok(nick))) { | ^~~~~~~~~~~~ ~~~~ irc.c:746:5: note: declared here 746 | int irc_senderok(s) | ^~~~~~~~~~~~ irc.c:1266:13: error: too many arguments to function 'irc_getcmd'; expected 0, have 3 1266 | irc_getcmd(sn-1,0,q); | ^~~~~~~~~~ ~~~~ irc.c:836:5: note: declared here 836 | int irc_getcmd(sn,fh,q) | ^~~~~~~~~~ irc.c:1269:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1269 | else if (irc_match("/sync",&q)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1270:41: error: too many arguments to function 'irc_senderok'; expected 0, have 1 1270 | if (irc_state==IRC_PLAYING && irc_senderok(nick)) { | ^~~~~~~~~~~~ ~~~~ irc.c:746:5: note: declared here 746 | int irc_senderok(s) | ^~~~~~~~~~~~ irc.c:1271:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1271 | if (!irc_match("ed",&q)) { | ^~~~~~~~~ ~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1272:15: error: too many arguments to function 'irc_sendsync'; expected 0, have 1 1272 | irc_sendsync(0); | ^~~~~~~~~~~~ ~ irc.c:441:6: note: declared here 441 | VOID irc_sendsync(f) | ^~~~~~~~~~~~ irc.c:1274:13: error: too many arguments to function 'irc_sync'; expected 0, have 1 1274 | irc_sync(q); | ^~~~~~~~ ~ irc.c:423:6: note: declared here 423 | VOID irc_sync(q) | ^~~~~~~~ irc.c:1277:18: error: too many arguments to function 'irc_match'; expected 0, have 2 1277 | else if (irc_match("/rules",&q)) { | ^~~~~~~~~ ~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1279:13: error: too many arguments to function 'irc_print'; expected 0, have 1 1279 | irc_print("<"); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1280:13: error: too many arguments to function 'irc_print'; expected 0, have 1 1280 | irc_print(nick); | ^~~~~~~~~ ~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1281:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1281 | irc_printnl(">"); | ^~~~~~~~~~~ ~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1282:13: error: too many arguments to function 'irc_getrules'; expected 0, have 1 1282 | irc_getrules(q); | ^~~~~~~~~~~~ ~ irc.c:912:6: note: declared here 912 | VOID irc_getrules(q) | ^~~~~~~~~~~~ irc.c:1286:11: error: too many arguments to function 'irc_msg'; expected 0, have 2 1286 | irc_msg(nick,q); | ^~~~~~~ ~~~~ irc.c:1161:6: note: declared here 1161 | VOID irc_msg(nick,q) | ^~~~~~~ irc.c:1289:21: error: too many arguments to function 'irc_match'; expected 0, have 2 1289 | else if (q && irc_match("PRIVMSG",&p)) { | ^~~~~~~~~ ~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1290:9: error: too many arguments to function 'irc_msg'; expected 0, have 2 1290 | irc_msg(nick,q); | ^~~~~~~ ~~~~ irc.c:1161:6: note: declared here 1161 | VOID irc_msg(nick,q) | ^~~~~~~ irc.c:1292:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1292 | else if (irc_match("JOIN",&p)) { | ^~~~~~~~~ ~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1296:11: error: too many arguments to function 'irc_out'; expected 0, have 1 1296 | irc_out("mode "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1297:11: error: too many arguments to function 'irc_out'; expected 0, have 1 1297 | irc_out(irc_nick); | ^~~~~~~ ~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1298:11: error: too many arguments to function 'irc_out'; expected 0, have 1 1298 | irc_out(" +i\n"); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1300:13: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1300 | irc_printnl(textarr[i].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1306:11: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1306 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1309:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1309 | else if (irc_match("NICK ",&p)) { | ^~~~~~~~~ ~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1310:9: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1310 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1311:9: error: too many arguments to function 'irc_nickchanged'; expected 0, have 2 1311 | irc_nickchanged(nick,p); | ^~~~~~~~~~~~~~~ ~~~~ irc.c:1139:6: note: declared here 1139 | VOID irc_nickchanged(oldnick,newnick) | ^~~~~~~~~~~~~~~ irc.c:1313:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1313 | else if (irc_match("QUIT",&p)) { | ^~~~~~~~~ ~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1314:43: error: too many arguments to function 'irc_senderok'; expected 0, have 1 1314 | if (irc_state==IRC_PLAYING && (sn=irc_senderok(nick)) && | ^~~~~~~~~~~~ ~~~~ irc.c:746:5: note: declared here 746 | int irc_senderok(s) | ^~~~~~~~~~~~ irc.c:1317:11: error: too many arguments to function 'finish'; expected 0, have 2 1317 | finish(sn-1,0); | ^~~~~~ ~~~~ defs.h:343:6: note: declared here 343 | VOID finish(); | ^~~~~~ irc.c:1320:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1320 | else if (irc_match("432",&p) || irc_match("433",&p)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1320:39: error: too many arguments to function 'irc_match'; expected 0, have 2 1320 | else if (irc_match("432",&p) || irc_match("433",&p)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1322:9: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1322 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1323:37: error: too many arguments to function 'irc_changenick'; expected 0, have 1 1323 | if (irc_state==IRC_OFFLINE) irc_changenick(1); | ^~~~~~~~~~~~~~ ~ irc.c:1116:6: note: declared here 1116 | VOID irc_changenick(send) | ^~~~~~~~~~~~~~ irc.c:1325:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1325 | else if (irc_match("322",&p)) { | ^~~~~~~~~ ~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1331:11: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1331 | irc_printnl(p); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1332:11: error: too many arguments to function 'irc_log'; expected 0, have 2 1332 | irc_log(s-1,1); | ^~~~~~~ ~~~ irc.c:37:6: note: declared here 37 | VOID irc_log(s,in) | ^~~~~~~ irc.c:1333:11: error: too many arguments to function 'irc_log'; expected 0, have 2 1333 | irc_log("\n",1); | ^~~~~~~ ~~~~ irc.c:37:6: note: declared here 37 | VOID irc_log(s,in) | ^~~~~~~ irc.c:1341:11: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1341 | irc_printnl(p); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1345:9: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1345 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1349:7: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1349 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1352:12: error: too many arguments to function 'irc_match'; expected 0, have 2 1352 | else if (irc_match("PING",&s)) { | ^~~~~~~~~ ~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1355:7: error: too many arguments to function 'irc_out'; expected 0, have 1 1355 | irc_out("PONG "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1356:7: error: too many arguments to function 'irc_out'; expected 0, have 1 1356 | irc_out(p+1); | ^~~~~~~ ~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1357:7: error: too many arguments to function 'irc_out'; expected 0, have 1 1357 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1360:16: error: too many arguments to function 'irc_match'; expected 0, have 2 1360 | else if (p=s,irc_match("Connection closed",&s)) { | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~ irc.c:174:5: note: declared here 174 | int irc_match(cmd,s) | ^~~~~~~~~ irc.c:1361:5: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1361 | irc_printnl(p); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1362:5: error: too many arguments to function 'exitus'; expected 0, have 1 1362 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c:1365:5: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1365 | irc_printnl(s); | ^~~~~~~~~~~ ~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1368:5: error: too many arguments to function 'irc_out'; expected 0, have 1 1368 | irc_out("join "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1369:5: error: too many arguments to function 'irc_out'; expected 0, have 1 1369 | irc_out(irc_channel); | ^~~~~~~ ~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1370:5: error: too many arguments to function 'irc_out'; expected 0, have 1 1370 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c: In function 'irc_connect': irc.c:1389:5: error: too many arguments to function 'exitus'; expected 0, have 1 1389 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c:1393:5: error: too many arguments to function 'exitus'; expected 0, have 1 1393 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c:1400:7: error: too many arguments to function 'exitus'; expected 0, have 1 1400 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c:1409:5: error: too many arguments to function 'exitus'; expected 0, have 1 1409 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ irc.c: In function 'irc_init': irc.c:1425:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1425 | irc_print("*** "); | ^~~~~~~~~ ~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1426:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1426 | irc_print(textarr[TX_XSKAT].t[lang[0]]); | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1427:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1427 | irc_printnl(" ***"); | ^~~~~~~~~~~ ~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1428:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1428 | irc_printnl(textarr[TX_README_IRC].t[lang[0]]); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1429:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1429 | irc_print("Login "); | ^~~~~~~~~ ~~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1430:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1430 | irc_print(irc_user); | ^~~~~~~~~ ~~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1431:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1431 | irc_print(","); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1432:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1432 | irc_print(irc_nick); | ^~~~~~~~~ ~~~~~~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1433:3: error: too many arguments to function 'irc_print'; expected 0, have 1 1433 | irc_print(","); | ^~~~~~~~~ ~~~ irc.c:72:6: note: declared here 72 | VOID irc_print(s) | ^~~~~~~~~ irc.c:1434:3: error: too many arguments to function 'irc_printnl'; expected 0, have 1 1434 | irc_printnl(irc_realname); | ^~~~~~~~~~~ ~~~~~~~~~~~~ irc.c:85:6: note: declared here 85 | VOID irc_printnl(s) | ^~~~~~~~~~~ irc.c:1435:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1435 | irc_out("user "); | ^~~~~~~ ~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1436:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1436 | irc_out(irc_user); | ^~~~~~~ ~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1437:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1437 | irc_out(" xskat xskat :"); | ^~~~~~~ ~~~~~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1438:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1438 | irc_out(irc_realname); | ^~~~~~~ ~~~~~~~~~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1439:3: error: too many arguments to function 'irc_out'; expected 0, have 1 1439 | irc_out("\n"); | ^~~~~~~ ~~~~ irc.c:65:6: note: declared here 65 | VOID irc_out(s) | ^~~~~~~ irc.c:1440:3: error: too many arguments to function 'irc_sendnick'; expected 0, have 1 1440 | irc_sendnick(irc_nick); | ^~~~~~~~~~~~ ~~~~~~~~ irc.c:188:6: note: declared here 188 | VOID irc_sendnick(s) | ^~~~~~~~~~~~ irc.c:1443:7: error: too many arguments to function 'irc_parse'; expected 0, have 1 1443 | irc_parse(l); | ^~~~~~~~~ ~ irc.c:1190:6: note: declared here 1190 | VOID irc_parse(s) | ^~~~~~~~~ irc.c:1449:5: error: too many arguments to function 'irc_talk'; expected 0, have 1 1449 | irc_talk((char *)0); | ^~~~~~~~ ~~~~~~~~~ irc.c:470:6: note: declared here 470 | VOID irc_talk(msg) | ^~~~~~~~ irc.c:1450:5: error: too many arguments to function 'waitt'; expected 0, have 2 1450 | waitt(100,0); | ^~~~~ ~~~ defs.h:363:6: note: declared here 363 | VOID waitt(); | ^~~~~ irc.c: In function 'irc_out': irc.c:68:3: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 68 | write(irc_o,s,strlen(s)); | ^~~~~~~~~~~~~~~~~~~~~~~~ irc.c: In function 'irc_connect': irc.c:1384:3: warning: ignoring return value of 'pipe' declared with attribute 'warn_unused_result' [-Wunused-result] 1384 | pipe(pipe1fd); | ^~~~~~~~~~~~~ irc.c:1385:3: warning: ignoring return value of 'pipe' declared with attribute 'warn_unused_result' [-Wunused-result] 1385 | pipe(pipe2fd); | ^~~~~~~~~~~~~ make: *** [: irc.o] Error 1 gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o skat.o skat.c In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from skat.c:24: /usr/include/features.h:199:3: warning: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp] 199 | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" | ^~~~~~~ skat.c: In function 'left': skat.c:33:5: warning: old-style function definition [-Wold-style-definition] 33 | int left(s) | ^~~~ skat.c:35:1: error: number of arguments doesn't match prototype 35 | { | ^ In file included from skat.c:29: defs.h:128:5: error: prototype declaration 128 | int left(); | ^~~~ skat.c: In function 'right': skat.c:39:5: warning: old-style function definition [-Wold-style-definition] 39 | int right(s) | ^~~~~ skat.c:41:1: error: number of arguments doesn't match prototype 41 | { | ^ defs.h:129:5: error: prototype declaration 129 | int right(); | ^~~~~ skat.c: In function 'iscomp': skat.c:45:5: warning: old-style function definition [-Wold-style-definition] 45 | int iscomp(s) | ^~~~~~ skat.c:47:1: error: number of arguments doesn't match prototype 47 | { | ^ defs.h:130:5: error: prototype declaration 130 | int iscomp(); | ^~~~~~ skat.c: In function 'swap': skat.c:51:6: warning: old-style function definition [-Wold-style-definition] 51 | VOID swap(i,j) | ^~~~ skat.c:53:1: error: number of arguments doesn't match prototype 53 | { | ^ defs.h:131:6: error: prototype declaration 131 | VOID swap(); | ^~~~ skat.c: In function 'setrnd': skat.c:61:6: warning: old-style function definition [-Wold-style-definition] 61 | VOID setrnd(s,v) | ^~~~~~ skat.c:63:1: error: number of arguments doesn't match prototype 63 | { | ^ defs.h:132:6: error: prototype declaration 132 | VOID setrnd(); | ^~~~~~ skat.c: In function 'rndval': skat.c:67:5: warning: old-style function definition [-Wold-style-definition] 67 | int rndval(s,m) | ^~~~~~ skat.c:70:1: error: number of arguments doesn't match prototype 70 | { | ^ defs.h:133:5: error: prototype declaration 133 | int rndval(); | ^~~~~~ skat.c: In function 'rnd': skat.c:79:5: warning: old-style function definition [-Wold-style-definition] 79 | int rnd(m) | ^~~ skat.c:81:1: error: number of arguments doesn't match prototype 81 | { | ^ defs.h:134:5: error: prototype declaration 134 | int rnd(); | ^~~ skat.c:82:10: error: too many arguments to function 'rndval'; expected 0, have 2 82 | return rndval(&seed[1],m); | ^~~~~~ ~~~~~~~~ skat.c:67:5: note: declared here 67 | int rndval(s,m) | ^~~~~~ skat.c: In function 'synerr': skat.c:85:6: warning: old-style function definition [-Wold-style-definition] 85 | VOID synerr(f,s) | ^~~~~~ skat.c:88:1: error: number of arguments doesn't match prototype 88 | { | ^ defs.h:135:6: error: prototype declaration 135 | VOID synerr(); | ^~~~~~ skat.c: In function 'get_game': skat.c:131:7: error: too many arguments to function 'exitus'; expected 0, have 1 131 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ skat.c:139:7: error: too many arguments to function 'synerr'; expected 0, have 2 139 | synerr(f,""); | ^~~~~~ ~ skat.c:85:6: note: declared here 85 | VOID synerr(f,s) | ^~~~~~ skat.c:150:9: error: too many arguments to function 'synerr'; expected 0, have 2 150 | synerr(f,s); | ^~~~~~ ~ skat.c:85:6: note: declared here 85 | VOID synerr(f,s) | ^~~~~~ skat.c:161:9: error: too many arguments to function 'synerr'; expected 0, have 2 161 | synerr(f,s); | ^~~~~~ ~ skat.c:85:6: note: declared here 85 | VOID synerr(f,s) | ^~~~~~ skat.c:168:9: error: too many arguments to function 'synerr'; expected 0, have 2 168 | synerr(f,s); | ^~~~~~ ~ skat.c:85:6: note: declared here 85 | VOID synerr(f,s) | ^~~~~~ skat.c:180:11: error: too many arguments to function 'synerr'; expected 0, have 2 180 | synerr(f,s); | ^~~~~~ ~ skat.c:85:6: note: declared here 85 | VOID synerr(f,s) | ^~~~~~ skat.c:194:9: error: too many arguments to function 'setrnd'; expected 0, have 2 194 | setrnd(&seed[0],savseed=num); | ^~~~~~ ~~~~~~~~ skat.c:61:6: note: declared here 61 | VOID setrnd(s,v) | ^~~~~~ skat.c:200:30: error: too many arguments to function 'rndval'; expected 0, have 2 200 | for (i=0;i<32;i++) rndval(&seed[0],0); | ^~~~~~ ~~~~~~~~ skat.c:67:5: note: declared here 67 | int rndval(s,m) | ^~~~~~ skat.c:205:27: error: too many arguments to function 'left'; expected 0, have 1 205 | hoerer=ausspl=left(geber); | ^~~~ ~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:206:19: error: too many arguments to function 'right'; expected 0, have 1 206 | sager=right(geber); | ^~~~~ ~~~~~ skat.c:39:5: note: declared here 39 | int right(s) | ^~~~~ skat.c: In function 'mischen': skat.c:266:26: error: too many arguments to function 'swap'; expected 0, have 2 266 | for (i=0;i<10;i++) swap(&cards[i],&cards[10+i]); | ^~~~ ~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:267:26: error: too many arguments to function 'swap'; expected 0, have 2 267 | for (i=0;i<10;i++) swap(&cards[10+i],&cards[20+i]); | ^~~~ ~~~~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:271:26: error: too many arguments to function 'swap'; expected 0, have 2 271 | for (i=0;i<10;i++) swap(&cards[i],&cards[20+i]); | ^~~~ ~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:272:26: error: too many arguments to function 'swap'; expected 0, have 2 272 | for (i=0;i<10;i++) swap(&cards[20+i],&cards[10+i]); | ^~~~ ~~~~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:279:48: error: too many arguments to function 'rndval'; expected 0, have 2 279 | for (i=0;i<32;i++) swap(&cards[i],&cards[rndval(&seed[0],31)]); | ^~~~~~ ~~~~~~~~ skat.c:67:5: note: declared here 67 | int rndval(s,m) | ^~~~~~ skat.c:279:26: error: too many arguments to function 'swap'; expected 0, have 2 279 | for (i=0;i<32;i++) swap(&cards[i],&cards[rndval(&seed[0],31)]); | ^~~~ ~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:280:26: error: too many arguments to function 'swap'; expected 0, have 2 280 | for (i=0;i<10;i++) swap(&cards[geber*10+i],&cards[i]); | ^~~~ ~~~~~~~~~~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:281:26: error: too many arguments to function 'swap'; expected 0, have 2 281 | for (i=0;i<10;i++) swap(&cards[hoerer*10+i],&cards[geber==1?i:10+i]); | ^~~~ ~~~~~~~~~~~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:283:28: error: too many arguments to function 'swap'; expected 0, have 2 283 | for (i=0;i<10;i++) swap(&cards[i],&cards[10+i]); | ^~~~ ~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:284:28: error: too many arguments to function 'swap'; expected 0, have 2 284 | for (i=0;i<10;i++) swap(&cards[10+i],&cards[20+i]); | ^~~~ ~~~~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:287:28: error: too many arguments to function 'swap'; expected 0, have 2 287 | for (i=0;i<10;i++) swap(&cards[i],&cards[20+i]); | ^~~~ ~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:288:28: error: too many arguments to function 'swap'; expected 0, have 2 288 | for (i=0;i<10;i++) swap(&cards[20+i],&cards[10+i]); | ^~~~ ~~~~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:295:3: error: too many arguments to function 'setrnd'; expected 0, have 2 295 | setrnd(&seed[1],seed[0]); | ^~~~~~ ~~~~~~~~ skat.c:61:6: note: declared here 61 | VOID setrnd(s,v) | ^~~~~~ skat.c: In function 'lower': skat.c:306:5: warning: old-style function definition [-Wold-style-definition] 306 | int lower(c1,c2,n) | ^~~~~ skat.c:308:1: error: number of arguments doesn't match prototype 308 | { | ^ defs.h:139:5: error: prototype declaration 139 | int lower(); | ^~~~~ skat.c: In function 'sort': skat.c:338:6: warning: old-style function definition [-Wold-style-definition] 338 | VOID sort(sn) | ^~~~ skat.c:340:1: error: number of arguments doesn't match prototype 340 | { | ^ defs.h:140:6: error: prototype declaration 140 | VOID sort(); | ^~~~ skat.c:395:13: error: too many arguments to function 'lower'; expected 0, have 3 395 | lower(cards[i],cards[j],sort2[sn])) && | ^~~~~ ~~~~~~~~ skat.c:306:5: note: declared here 306 | int lower(c1,c2,n) | ^~~~~ skat.c:397:9: error: too many arguments to function 'swap'; expected 0, have 2 397 | swap(&cards[i],&cards[j]); | ^~~~ ~~~~~~~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c: In function 'calc_rw': skat.c:407:6: warning: old-style function definition [-Wold-style-definition] 407 | VOID calc_rw(s) | ^~~~~~~ skat.c:409:1: error: number of arguments doesn't match prototype 409 | { | ^ defs.h:141:6: error: prototype declaration 141 | VOID calc_rw(); | ^~~~~~~ skat.c:464:18: error: too many arguments to function 'testnull'; expected 0, have 1 464 | if (!maxrw[s]) testnull(s); | ^~~~~~~~ ~ defs.h:92:6: note: declared here 92 | VOID testnull(); | ^~~~~~~~ skat.c:486:16: error: too many arguments to function 'rnd'; expected 0, have 1 486 | if (stg<0 && rnd(3)<-stg) { | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:488:30: error: too many arguments to function 'rnd'; expected 0, have 1 488 | else if (maxrw[s]==17 || rnd(7)<-stg) maxrw[s]=2*rwert[tr]; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c: In function 'do_geben': skat.c:504:28: error: too many arguments to function 'calc_desk'; expected 0, have 1 504 | for (sn=0;sn1 || iscomp(spieler))) revolutionscr(); | ^~~~~~ ~~~~~~~ skat.c:45:5: note: declared here 45 | int iscomp(s) | ^~~~~~ skat.c: In function 'spielphase': skat.c:1370:7: error: too many arguments to function 'di_info'; expected 0, have 2 1370 | di_info(sn,-2); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ skat.c:1371:7: error: too many arguments to function 'calc_desk'; expected 0, have 1 1371 | calc_desk(sn); | ^~~~~~~~~ ~~ defs.h:337:6: note: declared here 337 | VOID calc_desk(); | ^~~~~~~~~ skat.c:1378:5: error: too many arguments to function 'sort'; expected 0, have 1 1378 | sort(sn); | ^~~~ ~~ skat.c:338:6: note: declared here 338 | VOID sort(sn) | ^~~~ skat.c:1380:28: error: too many arguments to function 'initscr'; expected 0, have 2 1380 | for (sn=0;sn3+rnd(1); | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c: In function 'gewinnstich': skat.c:2203:5: warning: old-style function definition [-Wold-style-definition] 2203 | int gewinnstich(f) | ^~~~~~~~~~~ skat.c:2205:1: error: number of arguments doesn't match prototype 2205 | { | ^ defs.h:194:5: error: prototype declaration 194 | int gewinnstich(); | ^~~~~~~~~~~ skat.c:2224:6: error: too many arguments to function 'higher'; expected 0, have 2 2224 | p=!higher(stcd[0],stcd[1]); | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c:2228:10: error: too many arguments to function 'higher'; expected 0, have 2 2228 | if (!higher(stcd[p],ci) || g) { | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c: In function 'uebernehmen': skat.c:2242:5: warning: old-style function definition [-Wold-style-definition] 2242 | int uebernehmen(p,h,n) | ^~~~~~~~~~~ skat.c:2244:1: error: number of arguments doesn't match prototype 2244 | { | ^ defs.h:195:5: error: prototype declaration 195 | int uebernehmen(); | ^~~~~~~~~~~ skat.c:2248:31: error: too many arguments to function 'left'; expected 0, have 1 2248 | if (is && vmh==1 && !hatnfb[left(spieler)][trumpf] && | ^~~~ ~~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2251:15: error: too many arguments to function 'left'; expected 0, have 1 2251 | hatnfb[left(spieler)][stcd[0]>>3])) h=0; | ^~~~ ~~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2253:3: error: too many arguments to function 'calc_inhand'; expected 0, have 1 2253 | calc_inhand((ausspl+vmh)%3); | ^~~~~~~~~~~ ~~~~~~~~~~~~~~ skat.c:845:6: note: declared here 845 | VOID calc_inhand(sn) | ^~~~~~~~~~~ skat.c:2256:10: error: too many arguments to function 'higher'; expected 0, have 2 2256 | if (!higher(stcd[p],ci)) { | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c:2263:13: error: too many arguments to function 'calc_high'; expected 0, have 2 2263 | calc_high(1,1); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c:2294:21: error: too many arguments to function 'zweihoechste'; expected 0, have 1 2294 | if (!h && zweihoechste(ci)) j=i+1; | ^~~~~~~~~~~~ ~~ skat.c:2134:5: note: declared here 2134 | int zweihoechste(ci) | ^~~~~~~~~~~~ skat.c:2300:24: error: too many arguments to function 'zweihoechste'; expected 0, have 1 2300 | if ((h || !zweihoechste(cj)) && ((wi4 && !hatnfb[left(spieler)][trumpf] && | ^~~~ ~~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2317:17: error: too many arguments to function 'left'; expected 0, have 1 2317 | hatnfb[left(spieler)][stcd[0]>>3])) j=0; | ^~~~ ~~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c: In function 'schmieren': skat.c:2330:3: error: too many arguments to function 'calc_high'; expected 0, have 2 2330 | calc_high(2,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c: In function 'einstechen': skat.c:2355:29: error: too many arguments to function 'uebernehmen'; expected 0, have 3 2355 | if (!cardw[stcd[0]&7] || !uebernehmen(0,0,0)) return 0; | ^~~~~~~~~~~ ~ skat.c:2242:5: note: declared here 2242 | int uebernehmen(p,h,n) | ^~~~~~~~~~~ skat.c: In function 'niedrighoch': skat.c:2362:5: warning: old-style function definition [-Wold-style-definition] 2362 | int niedrighoch(f) | ^~~~~~~~~~~ skat.c:2364:1: error: number of arguments doesn't match prototype 2364 | { | ^ defs.h:198:5: error: prototype declaration 198 | int niedrighoch(); | ^~~~~~~~~~~ skat.c:2370:5: error: too many arguments to function 'calc_high'; expected 0, have 2 2370 | calc_high(1,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c: In function 'ueberdoerfer': skat.c:2392:17: error: too many arguments to function 'left'; expected 0, have 1 2392 | (!hatnfb[left(spieler)][trumpf] || | ^~~~ ~~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2393:17: error: too many arguments to function 'right'; expected 0, have 1 2393 | !hatnfb[right(spieler)][trumpf])) | ^~~~~ ~~~~~~~ skat.c:39:5: note: declared here 39 | int right(s) | ^~~~~ skat.c:2395:3: error: too many arguments to function 'calc_high'; expected 0, have 2 2395 | calc_high(1,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c: In function 'bubeausspielen': skat.c:2413:3: error: too many arguments to function 'calc_inhand'; expected 0, have 1 2413 | calc_inhand(spieler); | ^~~~~~~~~~~ ~~~~~~~ skat.c:845:6: note: declared here 845 | VOID calc_inhand(sn) | ^~~~~~~~~~~ skat.c:2415:7: error: too many arguments to function 'rnd'; expected 0, have 1 2415 | c=rnd(1)?1:rnd(1)?2:3; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2415:16: error: too many arguments to function 'rnd'; expected 0, have 1 2415 | c=rnd(1)?1:rnd(1)?2:3; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2418:7: error: too many arguments to function 'rnd'; expected 0, have 1 2418 | c=rnd(1)?3:2; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2421:7: error: too many arguments to function 'rnd'; expected 0, have 1 2421 | c=rnd(7)?3:1; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2424:7: error: too many arguments to function 'rnd'; expected 0, have 1 2424 | c=rnd(1)?2:1; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c: In function 'trumpfausspielen': skat.c:2442:6: error: too many arguments to function 'left'; expected 0, have 1 2442 | g1=left(spieler); | ^~~~ ~~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2443:6: error: too many arguments to function 'right'; expected 0, have 1 2443 | g2=right(spieler); | ^~~~~ ~~~~~~~ skat.c:39:5: note: declared here 39 | int right(s) | ^~~~~ skat.c:2447:9: error: too many arguments to function 'niedrighoch'; expected 0, have 1 2447 | if (niedrighoch(trumpf)) return 1; | ^~~~~~~~~~~ ~~~~~~ skat.c:2362:5: note: declared here 2362 | int niedrighoch(f) | ^~~~~~~~~~~ skat.c:2454:3: error: too many arguments to function 'calc_high'; expected 0, have 2 2454 | calc_high(1,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c:2478:7: error: too many arguments to function 'calc_inhand'; expected 0, have 1 2478 | calc_inhand(spieler); | ^~~~~~~~~~~ ~~~~~~~ skat.c:845:6: note: declared here 845 | VOID calc_inhand(sn) | ^~~~~~~~~~~ skat.c:2508:14: error: too many arguments to function 'niedrighoch'; expected 0, have 1 2508 | else niedrighoch(j); | ^~~~~~~~~~~ ~ skat.c:2362:5: note: declared here 2362 | int niedrighoch(f) | ^~~~~~~~~~~ skat.c: In function 'hochausspielen': skat.c:2520:3: error: too many arguments to function 'calc_high'; expected 0, have 2 2520 | calc_high(2,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c: In function 'schenke': skat.c:2565:41: error: too many arguments to function 'zehnblank'; expected 0, have 1 2565 | if (!wi && !gespcd[(ci&~7)|AS] && zehnblank(ci) && stich<=6) wi+=4; | ^~~~~~~~~ ~~ defs.h:204:5: note: declared here 204 | int zehnblank(); | ^~~~~~~~~ skat.c:2566:41: error: too many arguments to function 'zehnblank'; expected 0, have 1 2566 | if (!wj && !gespcd[(cj&~7)|AS] && zehnblank(cj) && stich<=6) wj+=4; | ^~~~~~~~~ ~~ defs.h:204:5: note: declared here 204 | int zehnblank(); | ^~~~~~~~~ skat.c: In function 'zehnblank': skat.c:2592:5: warning: old-style function definition [-Wold-style-definition] 2592 | int zehnblank(ci) | ^~~~~~~~~ skat.c:2594:1: error: number of arguments doesn't match prototype 2594 | { | ^ defs.h:204:5: error: prototype declaration 204 | int zehnblank(); | ^~~~~~~~~ skat.c: In function 'fabwerfen': skat.c:2625:3: error: too many arguments to function 'calc_high'; expected 0, have 2 2625 | calc_high(1,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c: In function 'abwerfen': skat.c:2679:21: error: too many arguments to function 'zehnblank'; expected 0, have 1 2679 | if (wi<4 && zehnblank(ci) && stich<=7) wi+=wi?2:6; | ^~~~~~~~~ ~~ skat.c:2592:5: note: declared here 2592 | int zehnblank(ci) | ^~~~~~~~~ skat.c:2680:21: error: too many arguments to function 'zehnblank'; expected 0, have 1 2680 | if (wj<4 && zehnblank(cj) && stich<=7) wj+=wj?2:6; | ^~~~~~~~~ ~~ skat.c:2592:5: note: declared here 2592 | int zehnblank(ci) | ^~~~~~~~~ skat.c:2687:25: error: too many arguments to function 'left'; expected 0, have 1 2687 | mi=spieler==left(ausspl)?2:1; | ^~~~ ~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2710:25: error: too many arguments to function 'swap'; expected 0, have 2 2710 | if (h==2) swap(&wi,&wj); | ^~~~ ~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:2717:43: error: too many arguments to function 'left'; expected 0, have 1 2717 | if (as[ci>>3]) wi-=spieler==left(ausspl)?1:-1; | ^~~~ ~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2718:43: error: too many arguments to function 'left'; expected 0, have 1 2718 | if (as[cj>>3]) wj-=spieler==left(ausspl)?1:-1; | ^~~~ ~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2720:26: error: too many arguments to function 'left'; expected 0, have 1 2720 | if (spieler==left(ausspl) || trumpf==4) swap(&wi,&wj); | ^~~~ ~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2720:53: error: too many arguments to function 'swap'; expected 0, have 2 2720 | if (spieler==left(ausspl) || trumpf==4) swap(&wi,&wj); | ^~~~ ~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c:2733:15: error: too many arguments to function 'swap'; expected 0, have 2 2733 | swap(&wi,&wj); | ^~~~ ~~~ skat.c:51:6: note: declared here 51 | VOID swap(i,j) | ^~~~ skat.c: In function 'buttern': skat.c:2765:6: error: too many arguments to function 'left'; expected 0, have 1 2765 | se=left(ausspl); | ^~~~ ~~~~~~ skat.c:33:5: note: declared here 33 | int left(s) | ^~~~ skat.c:2766:22: error: too many arguments to function 'right'; expected 0, have 1 2766 | mi=spieler==ausspl?right(ausspl):ausspl; | ^~~~~ ~~~~~~ skat.c:39:5: note: declared here 39 | int right(s) | ^~~~~ skat.c:2771:3: error: too many arguments to function 'calc_high'; expected 0, have 2 2771 | calc_high(2,0); | ^~~~~~~~~ ~ skat.c:2119:6: note: declared here 2119 | VOID calc_high(f,s) | ^~~~~~~~~ skat.c:2777:34: error: too many arguments to function 'rnd'; expected 0, have 1 2777 | gespcd[3<<3|BUBE]==2 && rnd(1)) || | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2779:9: error: too many arguments to function 'higher'; expected 0, have 2 2779 | higher(stcd[0],high[fb]) || | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c:2786:32: error: too many arguments to function 'rnd'; expected 0, have 1 2786 | (cardw[stcd[0]&7]>4 && rnd(1))) return 0; | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2787:27: error: too many arguments to function 'rnd'; expected 0, have 1 2787 | if (butternok) return rnd(1); | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2788:15: error: too many arguments to function 'rnd'; expected 0, have 1 2788 | butternok=rnd(1); | ^~~ ~ skat.c:79:5: note: declared here 79 | int rnd(m) | ^~~ skat.c:2791:7: error: too many arguments to function 'higher'; expected 0, have 2 2791 | if (higher(stcd[0],high[trumpf]) && higher(stcd[0],high[fb])) return 1; | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c:2791:39: error: too many arguments to function 'higher'; expected 0, have 2 2791 | if (higher(stcd[0],high[trumpf]) && higher(stcd[0],high[fb])) return 1; | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c:2792:7: error: too many arguments to function 'higher'; expected 0, have 2 2792 | if (higher(stcd[0],high[fb]) && !hatnfb[spieler][fb]) { | ^~~~~~ ~~~~~~~ skat.c:1383:5: note: declared here 1383 | int higher(c1,c2) | ^~~~~~ skat.c: In function 'schnippeln': skat.c:2813:5: warning: old-style function definition [-Wold-style-definition] 2813 | int schnippeln(f) | ^~~~~~~~~~ skat.c:2815:1: error: number of arguments doesn't match prototype 2815 | { | ^ defs.h:209:5: error: prototype declaration 209 | int schnippeln(); | ^~~~~~~~~~ skat.c:2841:8: error: too many arguments to function 'higher'; expected 0, have 2 2841 | hi=f?higher(stcd[0],stcd[1])^(spieler==ausspl):cards[possi[j]]: skat.o] Error 1 gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o xdial.o xdial.c In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from xdial.c:23: /usr/include/features.h:199:3: warning: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp] 199 | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" | ^~~~~~~ xdial.c: In function 'trumpf_idx': xdial.c:114:5: warning: old-style function definition [-Wold-style-definition] 114 | int trumpf_idx(sn,tr) | ^~~~~~~~~~ xdial.c:116:1: error: number of arguments doesn't match prototype 116 | { | ^ In file included from xdial.c:31: defs.h:231:5: error: prototype declaration 231 | int trumpf_idx(); | ^~~~~~~~~~ xdial.c: In function 'info_stich': xdial.c:140:6: warning: old-style function definition [-Wold-style-definition] 140 | VOID info_stich(p,c) | ^~~~~~~~~~ xdial.c:142:1: error: number of arguments doesn't match prototype 142 | { | ^ defs.h:233:6: error: prototype declaration 233 | VOID info_stich(); | ^~~~~~~~~~ xdial.c: In function 'set_names': xdial.c:174:6: warning: old-style function definition [-Wold-style-definition] 174 | VOID set_names(ob,idx) | ^~~~~~~~~ xdial.c:177:1: error: number of arguments doesn't match prototype 177 | { | ^ defs.h:235:6: error: prototype declaration 235 | VOID set_names(); | ^~~~~~~~~ xdial.c: In function 'ismemb': xdial.c:187:5: warning: old-style function definition [-Wold-style-definition] 187 | int ismemb(w,ob) | ^~~~~~ xdial.c:190:1: error: number of arguments doesn't match prototype 190 | { | ^ defs.h:236:5: error: prototype declaration 236 | int ismemb(); | ^~~~~~ xdial.c: In function 'init_di': xdial.c:199:6: warning: old-style function definition [-Wold-style-definition] 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:201:1: error: number of arguments doesn't match prototype 201 | { | ^ defs.h:237:6: error: prototype declaration 237 | VOID init_di(); | ^~~~~~~ xdial.c:206:26: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] 206 | ob[i].str=&textarr[(int)ob[i].str-OB_NONE-1]; | ^ xdial.c: In function 'init_dials': xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:213:3: note: in expansion of macro 'INIT_DI' 213 | INIT_DI(diende); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:213:3: note: in expansion of macro 'INIT_DI' 213 | INIT_DI(diende); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:213:3: note: in expansion of macro 'INIT_DI' 213 | INIT_DI(diende); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:214:3: note: in expansion of macro 'INIT_DI' 214 | INIT_DI(diterm); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:214:3: note: in expansion of macro 'INIT_DI' 214 | INIT_DI(diterm); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:214:3: note: in expansion of macro 'INIT_DI' 214 | INIT_DI(diterm); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:215:3: note: in expansion of macro 'INIT_DI' 215 | INIT_DI(dismlres); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:215:3: note: in expansion of macro 'INIT_DI' 215 | INIT_DI(dismlres); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:215:3: note: in expansion of macro 'INIT_DI' 215 | INIT_DI(dismlres); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:216:3: note: in expansion of macro 'INIT_DI' 216 | INIT_DI(diproto); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:216:3: note: in expansion of macro 'INIT_DI' 216 | INIT_DI(diproto); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:216:3: note: in expansion of macro 'INIT_DI' 216 | INIT_DI(diproto); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:217:3: note: in expansion of macro 'INIT_DI' 217 | INIT_DI(diliste); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:217:3: note: in expansion of macro 'INIT_DI' 217 | INIT_DI(diliste); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:217:3: note: in expansion of macro 'INIT_DI' 217 | INIT_DI(diliste); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:218:3: note: in expansion of macro 'INIT_DI' 218 | INIT_DI(dioptions); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:218:3: note: in expansion of macro 'INIT_DI' 218 | INIT_DI(dioptions); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:218:3: note: in expansion of macro 'INIT_DI' 218 | INIT_DI(dioptions); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:219:3: note: in expansion of macro 'INIT_DI' 219 | INIT_DI(dicopyr); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:219:3: note: in expansion of macro 'INIT_DI' 219 | INIT_DI(dicopyr); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:219:3: note: in expansion of macro 'INIT_DI' 219 | INIT_DI(dicopyr); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:220:3: note: in expansion of macro 'INIT_DI' 220 | INIT_DI(dicopyralt); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:220:3: note: in expansion of macro 'INIT_DI' 220 | INIT_DI(dicopyralt); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:220:3: note: in expansion of macro 'INIT_DI' 220 | INIT_DI(dicopyralt); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:221:3: note: in expansion of macro 'INIT_DI' 221 | INIT_DI(digrafik); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:221:3: note: in expansion of macro 'INIT_DI' 221 | INIT_DI(digrafik); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:221:3: note: in expansion of macro 'INIT_DI' 221 | INIT_DI(digrafik); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:222:3: note: in expansion of macro 'INIT_DI' 222 | INIT_DI(distrateg); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:222:3: note: in expansion of macro 'INIT_DI' 222 | INIT_DI(distrateg); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:222:3: note: in expansion of macro 'INIT_DI' 222 | INIT_DI(distrateg); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:223:3: note: in expansion of macro 'INIT_DI' 223 | INIT_DI(divarianten); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:223:3: note: in expansion of macro 'INIT_DI' 223 | INIT_DI(divarianten); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:223:3: note: in expansion of macro 'INIT_DI' 223 | INIT_DI(divarianten); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:224:3: note: in expansion of macro 'INIT_DI' 224 | INIT_DI(diramschopts); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:224:3: note: in expansion of macro 'INIT_DI' 224 | INIT_DI(diramschopts); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:224:3: note: in expansion of macro 'INIT_DI' 224 | INIT_DI(diramschopts); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:225:3: note: in expansion of macro 'INIT_DI' 225 | INIT_DI(dibockevents); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:225:3: note: in expansion of macro 'INIT_DI' 225 | INIT_DI(dibockevents); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:225:3: note: in expansion of macro 'INIT_DI' 225 | INIT_DI(dibockevents); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:226:3: note: in expansion of macro 'INIT_DI' 226 | INIT_DI(digeschwindigkeit); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:226:3: note: in expansion of macro 'INIT_DI' 226 | INIT_DI(digeschwindigkeit); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:226:3: note: in expansion of macro 'INIT_DI' 226 | INIT_DI(digeschwindigkeit); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:227:3: note: in expansion of macro 'INIT_DI' 227 | INIT_DI(digui); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:227:3: note: in expansion of macro 'INIT_DI' 227 | INIT_DI(digui); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:227:3: note: in expansion of macro 'INIT_DI' 227 | INIT_DI(digui); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:228:3: note: in expansion of macro 'INIT_DI' 228 | INIT_DI(diweiter); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:228:3: note: in expansion of macro 'INIT_DI' 228 | INIT_DI(diweiter); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:228:3: note: in expansion of macro 'INIT_DI' 228 | INIT_DI(diweiter); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:229:3: note: in expansion of macro 'INIT_DI' 229 | INIT_DI(dikontra); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:229:3: note: in expansion of macro 'INIT_DI' 229 | INIT_DI(dikontra); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:229:3: note: in expansion of macro 'INIT_DI' 229 | INIT_DI(dikontra); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:230:3: note: in expansion of macro 'INIT_DI' 230 | INIT_DI(dikonre); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:230:3: note: in expansion of macro 'INIT_DI' 230 | INIT_DI(dikonre); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:230:3: note: in expansion of macro 'INIT_DI' 230 | INIT_DI(dikonre); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:89:3: error: too many arguments to function 'init_di'; expected 0, have 1 89 | init_di(d[0]);\ | ^~~~~~~ xdial.c:231:3: note: in expansion of macro 'INIT_DI' 231 | INIT_DI(diinput); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:90:3: error: too many arguments to function 'init_di'; expected 0, have 1 90 | init_di(d[1]);\ | ^~~~~~~ xdial.c:231:3: note: in expansion of macro 'INIT_DI' 231 | INIT_DI(diinput); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:91:3: error: too many arguments to function 'init_di'; expected 0, have 1 91 | init_di(d[2]);\ | ^~~~~~~ xdial.c:231:3: note: in expansion of macro 'INIT_DI' 231 | INIT_DI(diinput); | ^~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:232:3: error: too many arguments to function 'init_di'; expected 0, have 1 232 | init_di(dihand); | ^~~~~~~ ~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:233:3: error: too many arguments to function 'init_di'; expected 0, have 1 233 | init_di(digrandhand); | ^~~~~~~ ~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:234:3: error: too many arguments to function 'init_di'; expected 0, have 1 234 | init_di(dischieben); | ^~~~~~~ ~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:235:3: error: too many arguments to function 'init_di'; expected 0, have 1 235 | init_di(diverdoppelt); | ^~~~~~~ ~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:236:3: error: too many arguments to function 'init_di'; expected 0, have 1 236 | init_di(dibuben); | ^~~~~~~ ~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:237:3: error: too many arguments to function 'init_di'; expected 0, have 1 237 | init_di(diklopfen); | ^~~~~~~ ~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:238:3: error: too many arguments to function 'init_di'; expected 0, have 1 238 | init_di(dischenken); | ^~~~~~~ ~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:239:3: error: too many arguments to function 'init_di'; expected 0, have 1 239 | init_di(digeschenkt); | ^~~~~~~ ~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:240:3: error: too many arguments to function 'init_di'; expected 0, have 1 240 | init_di(diendeschenken); | ^~~~~~~ ~~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:241:3: error: too many arguments to function 'init_di'; expected 0, have 1 241 | init_di(diwiederschenken); | ^~~~~~~ ~~~~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:242:3: error: too many arguments to function 'init_di'; expected 0, have 1 242 | init_di(dinichtschenken); | ^~~~~~~ ~~~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:243:3: error: too many arguments to function 'init_di'; expected 0, have 1 243 | init_di(diloesch); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:244:3: error: too many arguments to function 'init_di'; expected 0, have 1 244 | init_di(dispiel); | ^~~~~~~ ~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:245:3: error: too many arguments to function 'init_di'; expected 0, have 1 245 | init_di(difehler); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:246:3: error: too many arguments to function 'init_di'; expected 0, have 1 246 | init_di(diueberr); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:247:3: error: too many arguments to function 'init_di'; expected 0, have 1 247 | init_di(dispitze); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:248:3: error: too many arguments to function 'init_di'; expected 0, have 1 248 | init_di(diansage); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:249:3: error: too many arguments to function 'init_di'; expected 0, have 1 249 | init_di(direkontra); | ^~~~~~~ ~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:250:3: error: too many arguments to function 'init_di'; expected 0, have 1 250 | init_di(didicht); | ^~~~~~~ ~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:251:3: error: too many arguments to function 'init_di'; expected 0, have 1 251 | init_di(diresult); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:252:3: error: too many arguments to function 'init_di'; expected 0, have 1 252 | init_di(diwiederweiter); | ^~~~~~~ ~~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:253:3: error: too many arguments to function 'init_di'; expected 0, have 1 253 | init_di(diwieder); | ^~~~~~~ ~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:254:3: error: too many arguments to function 'init_di'; expected 0, have 1 254 | init_di(dimehrspieler); | ^~~~~~~ ~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:255:3: error: too many arguments to function 'init_di'; expected 0, have 1 255 | init_di(dilanspiel); | ^~~~~~~ ~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:256:3: error: too many arguments to function 'init_di'; expected 0, have 1 256 | init_di(dieigenertisch); | ^~~~~~~ ~~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:257:3: error: too many arguments to function 'init_di'; expected 0, have 1 257 | init_di(dianderertisch); | ^~~~~~~ ~~~~~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:258:3: error: too many arguments to function 'init_di'; expected 0, have 1 258 | init_di(diwarteauf); | ^~~~~~~ ~~~~~~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c:259:3: error: too many arguments to function 'init_di'; expected 0, have 1 259 | init_di(diirc); | ^~~~~~~ ~~~~~ xdial.c:199:6: note: declared here 199 | VOID init_di(ob) | ^~~~~~~ xdial.c: In function 'prverz': xdial.c:262:6: warning: old-style function definition [-Wold-style-definition] 262 | VOID prverz(sn) | ^~~~~~ xdial.c:264:1: error: number of arguments doesn't match prototype 264 | { | ^ defs.h:239:6: error: prototype declaration 239 | VOID prverz(); | ^~~~~~ xdial.c: In function 'ob_disabled': xdial.c:280:5: warning: old-style function definition [-Wold-style-definition] 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c:283:1: error: number of arguments doesn't match prototype 283 | { | ^ defs.h:240:5: error: prototype declaration 240 | int ob_disabled(); | ^~~~~~~~~~~ xdial.c: In function 'cleanip': xdial.c:288:6: warning: old-style function definition [-Wold-style-definition] 288 | VOID cleanip(sn) | ^~~~~~~ xdial.c:290:1: error: number of arguments doesn't match prototype 290 | { | ^ defs.h:241:6: error: prototype declaration 241 | VOID cleanip(); | ^~~~~~~ xdial.c: In function 'cleanirchost': xdial.c:305:6: warning: old-style function definition [-Wold-style-definition] 305 | VOID cleanirchost(sn) | ^~~~~~~~~~~~ xdial.c:307:1: error: number of arguments doesn't match prototype 307 | { | ^ defs.h:242:6: error: prototype declaration 242 | VOID cleanirchost(); | ^~~~~~~~~~~~ xdial.c: In function 'cleanname': xdial.c:321:6: warning: old-style function definition [-Wold-style-definition] 321 | VOID cleanname(sn) | ^~~~~~~~~ xdial.c:323:1: error: number of arguments doesn't match prototype 323 | { | ^ defs.h:243:6: error: prototype declaration 243 | VOID cleanname(); | ^~~~~~~~~ xdial.c: In function 'hndl_btevent': xdial.c:333:6: warning: old-style function definition [-Wold-style-definition] 333 | VOID hndl_btevent(sn,bt) | ^~~~~~~~~~~~ xdial.c:335:1: error: number of arguments doesn't match prototype 335 | { | ^ defs.h:244:6: error: prototype declaration 244 | VOID hndl_btevent(); | ^~~~~~~~~~~~ xdial.c:341:7: error: too many arguments to function 'ob_disabled'; expected 0, have 2 341 | if (ob_disabled(ob,bt)) return; | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c:346:9: error: too many arguments to function 'draw_di'; expected 0, have 2 346 | draw_di(sn,i); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:352:7: error: too many arguments to function 'draw_di'; expected 0, have 2 352 | draw_di(sn,bt); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:357:5: error: too many arguments to function 'draw_di'; expected 0, have 2 357 | draw_di(sn,bt); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:360:5: error: too many arguments to function 'waitt'; expected 0, have 2 360 | waitt(100,1); | ^~~~~ ~~~ defs.h:363:6: note: declared here 363 | VOID waitt(); | ^~~~~ xdial.c:362:7: error: too many arguments to function 'remove_di'; expected 0, have 1 362 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:367:7: error: too many arguments to function 'remove_di'; expected 0, have 1 367 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:368:18: error: too many arguments to function 'do_grandhand'; expected 0, have 1 368 | if (bt==3) do_grandhand(sn); | ^~~~~~~~~~~~ ~~ defs.h:163:6: note: declared here 163 | VOID do_grandhand(); | ^~~~~~~~~~~~ xdial.c:369:12: error: too many arguments to function 'next_grandhand'; expected 0, have 1 369 | else next_grandhand(sn); | ^~~~~~~~~~~~~~ ~~ defs.h:270:6: note: declared here 270 | VOID next_grandhand(); | ^~~~~~~~~~~~~~ xdial.c:372:7: error: too many arguments to function 'remove_di'; expected 0, have 1 372 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:377:23: error: too many arguments to function 'exitus'; expected 0, have 1 377 | if (irc_play) exitus(0); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xdial.c:378:9: error: too many arguments to function 'finish'; expected 0, have 2 378 | finish(sn,0); | ^~~~~~ ~~ defs.h:343:6: note: declared here 343 | VOID finish(); | ^~~~~~ xdial.c:382:11: error: too many arguments to function 'startirc'; expected 0, have 1 382 | startirc(0); | ^~~~~~~~ ~ defs.h:346:6: note: declared here 346 | VOID startirc(); | ^~~~~~~~ xdial.c:384:28: error: too many arguments to function 'di_resultdi'; expected 0, have 1 384 | if (phase==RESULT) di_resultdi(sn); | ^~~~~~~~~~~ ~~ defs.h:300:6: note: declared here 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:388:7: error: too many arguments to function 'remove_di'; expected 0, have 1 388 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:391:9: error: too many arguments to function 'di_ende'; expected 0, have 1 391 | di_ende(sn); | ^~~~~~~ ~~ defs.h:273:6: note: declared here 273 | VOID di_ende(); | ^~~~~~~ xdial.c:400:7: error: too many arguments to function 'remove_di'; expected 0, have 1 400 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:402:9: error: too many arguments to function 'setsum'; expected 0, have 1 402 | setsum(1); | ^~~~~~ ~ defs.h:177:6: note: declared here 177 | VOID setsum(); | ^~~~~~ xdial.c:403:23: error: too many arguments to function 'irc_sendloeschen'; expected 0, have 1 403 | if (irc_play) irc_sendloeschen(sn); | ^~~~~~~~~~~~~~~~ ~~ defs.h:74:6: note: declared here 74 | VOID irc_sendloeschen(); | ^~~~~~~~~~~~~~~~ xdial.c:405:28: error: too many arguments to function 'di_resultdi'; expected 0, have 1 405 | if (phase==RESULT) di_resultdi(sn); | ^~~~~~~~~~~ ~~ defs.h:300:6: note: declared here 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:407:12: error: too many arguments to function 'di_liste'; expected 0, have 2 407 | else di_liste(sn,1); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:410:7: error: too many arguments to function 'remove_di'; expected 0, have 1 410 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:430:9: error: too many arguments to function 'create_di'; expected 0, have 2 430 | create_di(sn,difehler); | ^~~~~~~~~ ~~ defs.h:259:6: note: declared here 259 | VOID create_di(); | ^~~~~~~~~ xdial.c:437:9: error: too many arguments to function 'create_di'; expected 0, have 2 437 | create_di(sn,diueberr); | ^~~~~~~~~ ~~ defs.h:259:6: note: declared here 259 | VOID create_di(); | ^~~~~~~~~ xdial.c:452:11: error: too many arguments to function 'create_di'; expected 0, have 2 452 | create_di(sn,dispitze); | ^~~~~~~~~ ~~ defs.h:259:6: note: declared here 259 | VOID create_di(); | ^~~~~~~~~ xdial.c:466:7: error: too many arguments to function 'remove_di'; expected 0, have 1 466 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:470:7: error: too many arguments to function 'remove_di'; expected 0, have 1 470 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:474:7: error: too many arguments to function 'remove_di'; expected 0, have 1 474 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:478:7: error: too many arguments to function 'remove_di'; expected 0, have 1 478 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:482:7: error: too many arguments to function 'remove_di'; expected 0, have 1 482 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:483:7: error: too many arguments to function 'di_ktrnext'; expected 0, have 2 483 | di_ktrnext(sn,bt==3); | ^~~~~~~~~~ ~~ defs.h:279:6: note: declared here 279 | VOID di_ktrnext(); | ^~~~~~~~~~ xdial.c:486:7: error: too many arguments to function 'remove_di'; expected 0, have 1 486 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:487:7: error: too many arguments to function 'di_ktrnext'; expected 0, have 2 487 | di_ktrnext(sn,bt==3); | ^~~~~~~~~~ ~~ defs.h:279:6: note: declared here 279 | VOID di_ktrnext(); | ^~~~~~~~~~ xdial.c:490:7: error: too many arguments to function 'remove_di'; expected 0, have 1 490 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:492:9: error: too many arguments to function 'di_konre'; expected 0, have 1 492 | di_konre(ktrnext); | ^~~~~~~~ ~~~~~~~ defs.h:278:6: note: declared here 278 | VOID di_konre(); | ^~~~~~~~ xdial.c:506:11: error: too many arguments to function 'draw_di'; expected 0, have 2 506 | draw_di(sn,4); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:508:9: error: too many arguments to function 'draw_di'; expected 0, have 2 508 | draw_di(sn,3); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:509:9: error: too many arguments to function 'draw_di'; expected 0, have 2 509 | draw_di(sn,2); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:515:11: error: too many arguments to function 'cleanip'; expected 0, have 1 515 | cleanip(sn); | ^~~~~~~ ~~ xdial.c:288:6: note: declared here 288 | VOID cleanip(sn) | ^~~~~~~ xdial.c:517:11: error: too many arguments to function 'di_eigenertisch'; expected 0, have 1 517 | di_eigenertisch(sn); | ^~~~~~~~~~~~~~~ ~~ defs.h:313:6: note: declared here 313 | VOID di_eigenertisch(); | ^~~~~~~~~~~~~~~ xdial.c:520:11: error: too many arguments to function 'cleanip'; expected 0, have 1 520 | cleanip(sn); | ^~~~~~~ ~~ xdial.c:288:6: note: declared here 288 | VOID cleanip(sn) | ^~~~~~~ xdial.c:522:11: error: too many arguments to function 'di_anderertisch'; expected 0, have 1 522 | di_anderertisch(sn); | ^~~~~~~~~~~~~~~ ~~ defs.h:314:6: note: declared here 314 | VOID di_anderertisch(); | ^~~~~~~~~~~~~~~ xdial.c:525:11: error: too many arguments to function 'cleanirchost'; expected 0, have 1 525 | cleanirchost(sn); | ^~~~~~~~~~~~ ~~ xdial.c:305:6: note: declared here 305 | VOID cleanirchost(sn) | ^~~~~~~~~~~~ xdial.c:527:11: error: too many arguments to function 'di_irc'; expected 0, have 1 527 | di_irc(sn); | ^~~~~~ ~~ defs.h:316:6: note: declared here 316 | VOID di_irc(); | ^~~~~~ xdial.c:530:11: error: too many arguments to function 'cleanname'; expected 0, have 1 530 | cleanname(sn); | ^~~~~~~~~ ~~ xdial.c:321:6: note: declared here 321 | VOID cleanname(sn) | ^~~~~~~~~ xdial.c:533:11: error: too many arguments to function 'di_strateg'; expected 0, have 1 533 | di_strateg(sn); | ^~~~~~~~~~ ~~ defs.h:306:6: note: declared here 306 | VOID di_strateg(); | ^~~~~~~~~~ xdial.c:536:11: error: too many arguments to function 'cleanname'; expected 0, have 1 536 | cleanname(sn); | ^~~~~~~~~ ~~ xdial.c:321:6: note: declared here 321 | VOID cleanname(sn) | ^~~~~~~~~ xdial.c:539:11: error: too many arguments to function 'di_grafik'; expected 0, have 1 539 | di_grafik(sn); | ^~~~~~~~~ ~~ defs.h:305:6: note: declared here 305 | VOID di_grafik(); | ^~~~~~~~~ xdial.c:545:7: error: too many arguments to function 'remove_di'; expected 0, have 1 545 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:565:7: error: too many arguments to function 'remove_di'; expected 0, have 1 565 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:566:7: error: too many arguments to function 'di_weiter'; expected 0, have 1 566 | di_weiter(0); | ^~~~~~~~~ ~ defs.h:281:6: note: declared here 281 | VOID di_weiter(); | ^~~~~~~~~ xdial.c:569:7: error: too many arguments to function 'remove_di'; expected 0, have 1 569 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:570:7: error: too many arguments to function 'clr_desk'; expected 0, have 1 570 | clr_desk(0); | ^~~~~~~~ ~ defs.h:382:6: note: declared here 382 | VOID clr_desk(); | ^~~~~~~~ xdial.c:572:18: error: too many arguments to function 'di_wieder'; expected 0, have 2 572 | if (bt==1) di_wieder(sn,0); | ^~~~~~~~~ ~~ defs.h:318:6: note: declared here 318 | VOID di_wieder(); | ^~~~~~~~~ xdial.c:576:7: error: too many arguments to function 'remove_di'; expected 0, have 1 576 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:578:9: error: too many arguments to function 'draw_skat'; expected 0, have 1 578 | draw_skat(spieler); | ^~~~~~~~~ ~~~~~~~ defs.h:330:6: note: declared here 330 | VOID draw_skat(); | ^~~~~~~~~ xdial.c:579:9: error: too many arguments to function 'put_fbox'; expected 0, have 2 579 | put_fbox(spieler,TX_FERTIG); | ^~~~~~~~ ~~~~~~~ defs.h:387:6: note: declared here 387 | VOID put_fbox(); | ^~~~~~~~ xdial.c:583:9: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 583 | di_verdoppelt(0,0); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ xdial.c:587:7: error: too many arguments to function 'remove_di'; expected 0, have 1 587 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:589:13: error: too many arguments to function 'left'; expected 0, have 1 589 | vmh=left(vmh); | ^~~~ ~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:594:9: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 594 | di_verdoppelt(0,1); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ xdial.c:598:7: error: too many arguments to function 'remove_di'; expected 0, have 1 598 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:600:9: error: too many arguments to function 'di_nichtschenken'; expected 0, have 1 600 | di_nichtschenken(sn); | ^~~~~~~~~~~~~~~~ ~~ defs.h:287:6: note: declared here 287 | VOID di_nichtschenken(); | ^~~~~~~~~~~~~~~~ xdial.c:607:7: error: too many arguments to function 'remove_di'; expected 0, have 1 607 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:615:9: error: too many arguments to function 'di_wiederschenken'; expected 0, have 2 615 | di_wiederschenken(schenknext,1); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~ defs.h:286:6: note: declared here 286 | VOID di_wiederschenken(); | ^~~~~~~~~~~~~~~~~ xdial.c:622:7: error: too many arguments to function 'remove_di'; expected 0, have 1 622 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:624:9: error: too many arguments to function 'di_nichtschenken'; expected 0, have 1 624 | di_nichtschenken(sn); | ^~~~~~~~~~~~~~~~ ~~ defs.h:287:6: note: declared here 287 | VOID di_nichtschenken(); | ^~~~~~~~~~~~~~~~ xdial.c:628:11: error: too many arguments to function 'di_wiederschenken'; expected 0, have 2 628 | di_wiederschenken(schenknext,0); | ^~~~~~~~~~~~~~~~~ ~~~~~~~~~~ defs.h:286:6: note: declared here 286 | VOID di_wiederschenken(); | ^~~~~~~~~~~~~~~~~ xdial.c:632:14: error: too many arguments to function 'left'; expected 0, have 1 632 | sn=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:632:32: error: too many arguments to function 'left'; expected 0, have 1 632 | sn=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:632:46: error: too many arguments to function 'left'; expected 0, have 1 632 | sn=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:633:16: error: too many arguments to function 'iscomp'; expected 0, have 1 633 | if (!iscomp(sn)) schenknext=sn; | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:639:7: error: too many arguments to function 'remove_di'; expected 0, have 1 639 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:644:7: error: too many arguments to function 'remove_di'; expected 0, have 1 644 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:645:7: error: too many arguments to function 'di_verdoppelt'; expected 0, have 2 645 | di_verdoppelt(1,0); | ^~~~~~~~~~~~~ ~ defs.h:289:5: note: declared here 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ xdial.c:648:7: error: too many arguments to function 'remove_di'; expected 0, have 1 648 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:651:7: error: too many arguments to function 'remove_di'; expected 0, have 1 651 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:652:7: error: too many arguments to function 'clr_desk'; expected 0, have 1 652 | clr_desk(0); | ^~~~~~~~ ~ defs.h:382:6: note: declared here 382 | VOID clr_desk(); | ^~~~~~~~ xdial.c:653:19: error: too many arguments to function 'di_ende'; expected 0, have 1 653 | if (bt==20) di_ende(sn); | ^~~~~~~ ~~ defs.h:273:6: note: declared here 273 | VOID di_ende(); | ^~~~~~~ xdial.c:654:24: error: too many arguments to function 'di_proto'; expected 0, have 3 654 | else if (bt==22) di_proto(sn,1,0); | ^~~~~~~~ ~~ defs.h:299:6: note: declared here 299 | VOID di_proto(); | ^~~~~~~~ xdial.c:655:24: error: too many arguments to function 'di_wieder'; expected 0, have 2 655 | else if (bt==21) di_wieder(sn,1); | ^~~~~~~~~ ~~ defs.h:318:6: note: declared here 318 | VOID di_wieder(); | ^~~~~~~~~ xdial.c:659:7: error: too many arguments to function 'remove_di'; expected 0, have 1 659 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:662:9: error: too many arguments to function 'di_resultdi'; expected 0, have 1 662 | di_resultdi(sn); | ^~~~~~~~~~~ ~~ defs.h:300:6: note: declared here 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:678:7: error: too many arguments to function 'remove_di'; expected 0, have 1 678 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:681:9: error: too many arguments to function 'di_proto'; expected 0, have 3 681 | di_proto(sn,0,0); | ^~~~~~~~ ~~ defs.h:299:6: note: declared here 299 | VOID di_proto(); | ^~~~~~~~ xdial.c:685:49: error: too many arguments to function 'di_liste'; expected 0, have 2 685 | if ((sn && !irc_play) || !protsort[sn]) di_liste(sn,1); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:687:11: error: too many arguments to function 'di_proto'; expected 0, have 3 687 | di_proto(sn,1,1); | ^~~~~~~~ ~~ defs.h:299:6: note: declared here 299 | VOID di_proto(); | ^~~~~~~~ xdial.c:688:30: error: too many arguments to function 'di_resultdi'; expected 0, have 1 688 | if (phase==RESULT) di_resultdi(sn); | ^~~~~~~~~~~ ~~ defs.h:300:6: note: declared here 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:691:31: error: too many arguments to function 'di_resultdi'; expected 0, have 1 691 | else if (phase==RESULT) di_resultdi(sn); | ^~~~~~~~~~~ ~~ defs.h:300:6: note: declared here 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:694:7: error: too many arguments to function 'remove_di'; expected 0, have 1 694 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:697:9: error: too many arguments to function 'di_liste'; expected 0, have 2 697 | di_liste(sn,0); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:703:9: error: too many arguments to function 'di_liste'; expected 0, have 2 703 | di_liste(sn,splfirst[sn]+12>=splstp); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:708:11: error: too many arguments to function 'di_loesch'; expected 0, have 1 708 | di_loesch(sn); | ^~~~~~~~~ ~~ defs.h:274:6: note: declared here 274 | VOID di_loesch(); | ^~~~~~~~~ xdial.c:713:13: error: too many arguments to function 'di_liste'; expected 0, have 2 713 | di_liste(sn,0); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:716:13: error: too many arguments to function 'di_liste'; expected 0, have 2 716 | di_liste(sn,1); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:721:31: error: too many arguments to function 'di_resultdi'; expected 0, have 1 721 | else if (phase==RESULT) di_resultdi(sn); | ^~~~~~~~~~~ ~~ defs.h:300:6: note: declared here 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:724:7: error: too many arguments to function 'remove_di'; expected 0, have 1 724 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:733:23: error: too many arguments to function 'irc_sendsort'; expected 0, have 1 733 | if (irc_play) irc_sendsort(sn); | ^~~~~~~~~~~~ ~~ defs.h:72:6: note: declared here 72 | VOID irc_sendsort(); | ^~~~~~~~~~~~ xdial.c:734:9: error: too many arguments to function 'initscr'; expected 0, have 2 734 | initscr(sn,1); | ^~~~~~~ ~~ defs.h:378:6: note: declared here 378 | VOID initscr(); | ^~~~~~~ xdial.c:737:19: error: too many arguments to function 'di_ende'; expected 0, have 1 737 | if (bt==21) di_ende(sn); | ^~~~~~~ ~~ defs.h:273:6: note: declared here 273 | VOID di_ende(); | ^~~~~~~ xdial.c:738:34: error: too many arguments to function 'di_proto'; expected 0, have 3 738 | else if (bt==19 && splres) di_proto(sn,1,0); | ^~~~~~~~ ~~ defs.h:299:6: note: declared here 299 | VOID di_proto(); | ^~~~~~~~ xdial.c:739:24: error: too many arguments to function 'di_liste'; expected 0, have 2 739 | else if (bt==19) di_liste(sn,1); | ^~~~~~~~ ~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:740:24: error: too many arguments to function 'di_grafik'; expected 0, have 1 740 | else if (bt==20) di_grafik(sn); | ^~~~~~~~~ ~~ defs.h:305:6: note: declared here 305 | VOID di_grafik(); | ^~~~~~~~~ xdial.c:742:23: error: too many arguments to function 'irc_sendschenken'; expected 0, have 1 742 | if (irc_play) irc_sendschenken(sn); | ^~~~~~~~~~~~~~~~ ~~ defs.h:73:6: note: declared here 73 | VOID irc_sendschenken(); | ^~~~~~~~~~~~~~~~ xdial.c:743:9: error: too many arguments to function 'di_schenken'; expected 0, have 1 743 | di_schenken(sn); | ^~~~~~~~~~~ ~~ defs.h:284:6: note: declared here 284 | VOID di_schenken(); | ^~~~~~~~~~~ xdial.c:745:24: error: too many arguments to function 'di_mehrspieler'; expected 0, have 1 745 | else if (bt==18) di_mehrspieler(sn); | ^~~~~~~~~~~~~~ ~~ defs.h:311:6: note: declared here 311 | VOID di_mehrspieler(); | ^~~~~~~~~~~~~~ xdial.c:746:23: error: too many arguments to function 'di_copyr'; expected 0, have 1 746 | else if (bt==2) di_copyr(sn); | ^~~~~~~~ ~~ defs.h:304:6: note: declared here 304 | VOID di_copyr(); | ^~~~~~~~ xdial.c:749:7: error: too many arguments to function 'remove_di'; expected 0, have 1 749 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:751:9: error: too many arguments to function 'di_options'; expected 0, have 1 751 | di_options(!sn && firstgame?-1:sn); | ^~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~ defs.h:303:6: note: declared here 303 | VOID di_options(); | ^~~~~~~~~~ xdial.c:759:9: error: too many arguments to function 'remove_di'; expected 0, have 1 759 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:763:21: error: too many arguments to function 'do_msagen'; expected 0, have 2 763 | if (saho) do_msagen(sager,reizw[reizp]); | ^~~~~~~~~ ~~~~~ defs.h:146:6: note: declared here 146 | VOID do_msagen(); | ^~~~~~~~~ xdial.c:764:16: error: too many arguments to function 'do_mhoeren'; expected 0, have 1 764 | else do_mhoeren(hoerer); | ^~~~~~~~~~ ~~~~~~ defs.h:147:6: note: declared here 147 | VOID do_mhoeren(); | ^~~~~~~~~~ xdial.c:767:11: error: too many arguments to function 'put_fbox'; expected 0, have 2 767 | put_fbox(sn,TX_DRUECKEN); | ^~~~~~~~ ~~ defs.h:387:6: note: declared here 387 | VOID put_fbox(); | ^~~~~~~~ xdial.c:773:18: error: too many arguments to function 'remove_di'; expected 0, have 1 773 | if (!ag) remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:778:11: error: too many arguments to function 'create_card'; expected 0, have 2 778 | create_card(sn,i-1); | ^~~~~~~~~~~ ~~ defs.h:352:6: note: declared here 352 | VOID create_card(); | ^~~~~~~~~~~ xdial.c:783:9: error: too many arguments to function 'initscr'; expected 0, have 2 783 | initscr(sn,2); | ^~~~~~~ ~~ defs.h:378:6: note: declared here 378 | VOID initscr(); | ^~~~~~~ xdial.c:784:9: error: too many arguments to function 'setcurs'; expected 0, have 1 784 | setcurs(sn+1); | ^~~~~~~ ~~~~ defs.h:397:6: note: declared here 397 | VOID setcurs(); | ^~~~~~~ xdial.c:791:9: error: too many arguments to function 'di_grafik'; expected 0, have 1 791 | di_grafik(sn); | ^~~~~~~~~ ~~ defs.h:305:6: note: declared here 305 | VOID di_grafik(); | ^~~~~~~~~ xdial.c:794:9: error: too many arguments to function 'di_input'; expected 0, have 5 794 | di_input(sn,TX_NAME,4,usrname[0],9); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:797:9: error: too many arguments to function 'di_input'; expected 0, have 5 797 | di_input(sn,TX_NAME,4,usrname[1],9); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:802:9: error: too many arguments to function 'di_strateg'; expected 0, have 1 802 | di_strateg(sn); | ^~~~~~~~~~ ~~ defs.h:306:6: note: declared here 306 | VOID di_strateg(); | ^~~~~~~~~~ xdial.c:806:7: error: too many arguments to function 'remove_di'; expected 0, have 1 806 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:828:15: error: too many arguments to function 'show_hint'; expected 0, have 3 828 | show_hint(sn,0,0); | ^~~~~~~~~ ~~ defs.h:371:6: note: declared here 371 | VOID show_hint(); | ^~~~~~~~~ xdial.c:831:15: error: too many arguments to function 'show_hint'; expected 0, have 3 831 | show_hint(sn,0,0); | ^~~~~~~~~ ~~ defs.h:371:6: note: declared here 371 | VOID show_hint(); | ^~~~~~~~~ xdial.c:832:15: error: too many arguments to function 'show_hint'; expected 0, have 3 832 | show_hint(sn,1,0); | ^~~~~~~~~ ~~ defs.h:371:6: note: declared here 371 | VOID show_hint(); | ^~~~~~~~~ xdial.c:843:15: error: too many arguments to function 'show_hint'; expected 0, have 3 843 | show_hint(sn,0,1); | ^~~~~~~~~ ~~ defs.h:371:6: note: declared here 371 | VOID show_hint(); | ^~~~~~~~~ xdial.c:846:15: error: too many arguments to function 'show_hint'; expected 0, have 3 846 | show_hint(sn,0,1); | ^~~~~~~~~ ~~ defs.h:371:6: note: declared here 371 | VOID show_hint(); | ^~~~~~~~~ xdial.c:847:15: error: too many arguments to function 'show_hint'; expected 0, have 3 847 | show_hint(sn,1,1); | ^~~~~~~~~ ~~ defs.h:371:6: note: declared here 371 | VOID show_hint(); | ^~~~~~~~~ xdial.c:854:9: error: too many arguments to function 'di_input'; expected 0, have 5 854 | di_input(sn,TX_NAME,3,conames[1-(bt&1)][(bt-19)/2],9); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:859:9: error: too many arguments to function 'di_varianten'; expected 0, have 1 859 | di_varianten(sn); | ^~~~~~~~~~~~ ~~ defs.h:307:6: note: declared here 307 | VOID di_varianten(); | ^~~~~~~~~~~~ xdial.c:863:7: error: too many arguments to function 'remove_di'; expected 0, have 1 863 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:900:23: error: too many arguments to function 'di_ramschopts'; expected 0, have 1 900 | if (playramsch) di_ramschopts(sn); | ^~~~~~~~~~~~~ ~~ defs.h:308:6: note: declared here 308 | VOID di_ramschopts(); | ^~~~~~~~~~~~~ xdial.c:901:26: error: too many arguments to function 'di_bockevents'; expected 0, have 1 901 | else if (playbock) di_bockevents(sn); | ^~~~~~~~~~~~~ ~~ defs.h:309:6: note: declared here 309 | VOID di_bockevents(); | ^~~~~~~~~~~~~ xdial.c:902:12: error: too many arguments to function 'di_geschwindigkeit'; expected 0, have 1 902 | else di_geschwindigkeit(sn); | ^~~~~~~~~~~~~~~~~~ ~~ defs.h:310:6: note: declared here 310 | VOID di_geschwindigkeit(); | ^~~~~~~~~~~~~~~~~~ xdial.c:905:7: error: too many arguments to function 'remove_di'; expected 0, have 1 905 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:910:21: error: too many arguments to function 'di_bockevents'; expected 0, have 1 910 | if (playbock) di_bockevents(sn); | ^~~~~~~~~~~~~ ~~ defs.h:309:6: note: declared here 309 | VOID di_bockevents(); | ^~~~~~~~~~~~~ xdial.c:911:12: error: too many arguments to function 'di_geschwindigkeit'; expected 0, have 1 911 | else di_geschwindigkeit(sn); | ^~~~~~~~~~~~~~~~~~ ~~ defs.h:310:6: note: declared here 310 | VOID di_geschwindigkeit(); | ^~~~~~~~~~~~~~~~~~ xdial.c:914:7: error: too many arguments to function 'remove_di'; expected 0, have 1 914 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:924:7: error: too many arguments to function 'di_geschwindigkeit'; expected 0, have 1 924 | di_geschwindigkeit(sn); | ^~~~~~~~~~~~~~~~~~ ~~ defs.h:310:6: note: declared here 310 | VOID di_geschwindigkeit(); | ^~~~~~~~~~~~~~~~~~ xdial.c:960:7: error: too many arguments to function 'prverz'; expected 0, have 1 960 | prverz(sn); | ^~~~~~ ~~ xdial.c:262:6: note: declared here 262 | VOID prverz(sn) | ^~~~~~ xdial.c:962:9: error: too many arguments to function 'remove_di'; expected 0, have 1 962 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:963:36: error: too many arguments to function 'di_mehrspieler'; expected 0, have 1 963 | if (!irc_play && numsp==1) di_mehrspieler(sn); | ^~~~~~~~~~~~~~ ~~ defs.h:311:6: note: declared here 311 | VOID di_mehrspieler(); | ^~~~~~~~~~~~~~ xdial.c:964:14: error: too many arguments to function 'di_eingabe'; expected 0, have 1 964 | else di_eingabe(sn); | ^~~~~~~~~~ ~~ defs.h:317:6: note: declared here 317 | VOID di_eingabe(); | ^~~~~~~~~~ xdial.c:967:9: error: too many arguments to function 'draw_di'; expected 0, have 2 967 | draw_di(sn,3); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:968:9: error: too many arguments to function 'draw_di'; expected 0, have 2 968 | draw_di(sn,bt); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:972:18: error: too many arguments to function 'di_lanspiel'; expected 0, have 1 972 | if (bt==2) di_lanspiel(sn); | ^~~~~~~~~~~ ~~ defs.h:312:6: note: declared here 312 | VOID di_lanspiel(); | ^~~~~~~~~~~ xdial.c:973:23: error: too many arguments to function 'di_irc'; expected 0, have 1 973 | else if (bt==3) di_irc(sn); | ^~~~~~ ~~ defs.h:316:6: note: declared here 316 | VOID di_irc(); | ^~~~~~ xdial.c:975:9: error: too many arguments to function 'manpage'; expected 0, have 1 975 | manpage("xskat"); | ^~~~~~~ ~~~~~~~ defs.h:253:6: note: declared here 253 | VOID manpage(); | ^~~~~~~ xdial.c:977:9: error: too many arguments to function 'draw_di'; expected 0, have 2 977 | draw_di(sn,bt); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:979:12: error: too many arguments to function 'di_eingabe'; expected 0, have 1 979 | else di_eingabe(sn); | ^~~~~~~~~~ ~~ defs.h:317:6: note: declared here 317 | VOID di_eingabe(); | ^~~~~~~~~~ xdial.c:982:18: error: too many arguments to function 'di_eigenertisch'; expected 0, have 1 982 | if (bt==2) di_eigenertisch(sn); | ^~~~~~~~~~~~~~~ ~~ defs.h:313:6: note: declared here 313 | VOID di_eigenertisch(); | ^~~~~~~~~~~~~~~ xdial.c:983:23: error: too many arguments to function 'di_anderertisch'; expected 0, have 1 983 | else if (bt==3) di_anderertisch(sn); | ^~~~~~~~~~~~~~~ ~~ defs.h:314:6: note: declared here 314 | VOID di_anderertisch(); | ^~~~~~~~~~~~~~~ xdial.c:984:12: error: too many arguments to function 'di_mehrspieler'; expected 0, have 1 984 | else di_mehrspieler(sn); | ^~~~~~~~~~~~~~ ~~ defs.h:311:6: note: declared here 311 | VOID di_mehrspieler(); | ^~~~~~~~~~~~~~ xdial.c:991:19: error: too many arguments to function 'di_lanspiel'; expected 0, have 1 991 | if (bt==13) di_lanspiel(sn); | ^~~~~~~~~~~ ~~ defs.h:312:6: note: declared here 312 | VOID di_lanspiel(); | ^~~~~~~~~~~ xdial.c:993:9: error: too many arguments to function 'di_eigenertisch'; expected 0, have 1 993 | di_eigenertisch(sn); | ^~~~~~~~~~~~~~~ ~~ defs.h:313:6: note: declared here 313 | VOID di_eigenertisch(); | ^~~~~~~~~~~~~~~ xdial.c:996:9: error: too many arguments to function 'di_input'; expected 0, have 5 996 | di_input(sn,TX_RECHNER_IP,0,lanip[1],35); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:999:9: error: too many arguments to function 'di_input'; expected 0, have 5 999 | di_input(sn,TX_RECHNER_IP,0,lanip[2],35); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:1001:12: error: too many arguments to function 'di_warteauf'; expected 0, have 4 1001 | else di_warteauf(sn,0,0,0); | ^~~~~~~~~~~ ~~ defs.h:315:6: note: declared here 315 | VOID di_warteauf(); | ^~~~~~~~~~~ xdial.c:1005:9: error: too many arguments to function 'di_input'; expected 0, have 5 1005 | di_input(sn,TX_RECHNER_IP,1,lanip[0],35); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:1008:9: error: too many arguments to function 'manpage'; expected 0, have 1 1008 | manpage("xhost"); | ^~~~~~~ ~~~~~~~ defs.h:253:6: note: declared here 253 | VOID manpage(); | ^~~~~~~ xdial.c:1010:9: error: too many arguments to function 'draw_di'; expected 0, have 2 1010 | draw_di(sn,bt); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1014:9: error: too many arguments to function 'exitus'; expected 0, have 1 1014 | exitus(0); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xdial.c:1016:12: error: too many arguments to function 'di_lanspiel'; expected 0, have 1 1016 | else di_lanspiel(sn); | ^~~~~~~~~~~ ~~ defs.h:312:6: note: declared here 312 | VOID di_lanspiel(); | ^~~~~~~~~~~ xdial.c:1019:7: error: too many arguments to function 'di_eigenertisch'; expected 0, have 1 1019 | di_eigenertisch(sn); | ^~~~~~~~~~~~~~~ ~~ defs.h:313:6: note: declared here 313 | VOID di_eigenertisch(); | ^~~~~~~~~~~~~~~ xdial.c:1022:18: error: too many arguments to function 'di_mehrspieler'; expected 0, have 1 1022 | if (bt==7) di_mehrspieler(sn); | ^~~~~~~~~~~~~~ ~~ defs.h:311:6: note: declared here 311 | VOID di_mehrspieler(); | ^~~~~~~~~~~~~~ xdial.c:1024:9: error: too many arguments to function 'di_input'; expected 0, have 5 1024 | di_input(sn,TX_RECHNER_IP,2,irc_hostname,35); | ^~~~~~~~ ~~ defs.h:319:6: note: declared here 319 | VOID di_input(); | ^~~~~~~~ xdial.c:1027:9: error: too many arguments to function 'manpage'; expected 0, have 1 1027 | manpage("xskat"); | ^~~~~~~ ~~~~~~~ defs.h:253:6: note: declared here 253 | VOID manpage(); | ^~~~~~~ xdial.c:1029:9: error: too many arguments to function 'draw_di'; expected 0, have 2 1029 | draw_di(sn,bt); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1032:22: error: too many arguments to function 'startirc'; expected 0, have 1 1032 | if (!fork()) startirc(1); | ^~~~~~~~ ~ defs.h:346:6: note: declared here 346 | VOID startirc(); | ^~~~~~~~ xdial.c:1033:9: error: too many arguments to function 'exitus'; expected 0, have 1 1033 | exitus(0); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xdial.c:1037:7: error: too many arguments to function 'remove_di'; expected 0, have 1 1037 | remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c: In function 'button_press': xdial.c:1062:6: warning: old-style function definition [-Wold-style-definition] 1062 | VOID button_press(sn,bt,ob) | ^~~~~~~~~~~~ xdial.c:1065:1: error: number of arguments doesn't match prototype 1065 | { | ^ defs.h:245:6: error: prototype declaration 245 | VOID button_press(); | ^~~~~~~~~~~~ xdial.c:1081:22: error: too many arguments to function 'irc_sendbtev'; expected 0, have 2 1081 | ob!=digui[sn]) irc_sendbtev(sn,bt); | ^~~~~~~~~~~~ ~~ defs.h:70:6: note: declared here 70 | VOID irc_sendbtev(); | ^~~~~~~~~~~~ xdial.c:1082:3: error: too many arguments to function 'hndl_btevent'; expected 0, have 2 1082 | hndl_btevent(sn,bt); | ^~~~~~~~~~~~ ~~ xdial.c:333:6: note: declared here 333 | VOID hndl_btevent(sn,bt) | ^~~~~~~~~~~~ xdial.c: In function 'draw_wedge': xdial.c:1085:6: warning: old-style function definition [-Wold-style-definition] 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1089:1: error: number of arguments doesn't match prototype 1089 | { | ^ defs.h:246:6: error: prototype declaration 246 | VOID draw_wedge(); | ^~~~~~~~~~ xdial.c:1095:3: error: too many arguments to function 'change_gc'; expected 0, have 3 1095 | change_gc(sn,f?mkpix[sn]:bp,gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c:1104:3: error: too many arguments to function 'change_gc'; expected 0, have 3 1104 | change_gc(sn,f?wpix[sn]:bp,gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c:1113:3: error: too many arguments to function 'change_gc'; expected 0, have 3 1113 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c: In function 'draw_actbtn': xdial.c:1116:6: warning: old-style function definition [-Wold-style-definition] 1116 | VOID draw_actbtn(sn,f) | ^~~~~~~~~~~ xdial.c:1118:1: error: number of arguments doesn't match prototype 1118 | { | ^ defs.h:247:6: error: prototype declaration 247 | VOID draw_actbtn(); | ^~~~~~~~~~~ xdial.c:1132:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1132 | draw_wedge(ob[bt].win,bp,sn,f,d,d,0); | ^~~~~~~~~~ ~~~~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1133:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1133 | draw_wedge(ob[bt].win,bp,sn,f,w-e,d,1); | ^~~~~~~~~~ ~~~~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1134:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1134 | draw_wedge(ob[bt].win,bp,sn,f,d,h-e,2); | ^~~~~~~~~~ ~~~~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1135:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1135 | draw_wedge(ob[bt].win,bp,sn,f,w-e,h-e,3); | ^~~~~~~~~~ ~~~~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c: In function 'draw_selpos': xdial.c:1139:6: warning: old-style function definition [-Wold-style-definition] 1139 | VOID draw_selpos(sn,f) | ^~~~~~~~~~~ xdial.c:1141:1: error: number of arguments doesn't match prototype 1141 | { | ^ defs.h:248:6: error: prototype declaration 248 | VOID draw_selpos(); | ^~~~~~~~~~~ xdial.c:1158:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1158 | draw_wedge(win[sn],bp,sn,f,selpos[sn].p[p].x1,selpos[sn].p[p].y1,s); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1159:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1159 | draw_wedge(win[sn],bp,sn,f,selpos[sn].p[p].x2,selpos[sn].p[p].y1,s+1); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1160:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1160 | draw_wedge(win[sn],bp,sn,f,selpos[sn].p[p].x1,selpos[sn].p[p].y2,s+2); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1161:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1161 | draw_wedge(win[sn],bp,sn,f,selpos[sn].p[p].x2,selpos[sn].p[p].y2,s+3); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1162:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1162 | draw_wedge(bck[sn],bp,sn,f,selpos[sn].p[p].x1,selpos[sn].p[p].y1,s); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1163:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1163 | draw_wedge(bck[sn],bp,sn,f,selpos[sn].p[p].x2,selpos[sn].p[p].y1,s+1); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1164:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1164 | draw_wedge(bck[sn],bp,sn,f,selpos[sn].p[p].x1,selpos[sn].p[p].y2,s+2); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c:1165:5: error: too many arguments to function 'draw_wedge'; expected 0, have 7 1165 | draw_wedge(bck[sn],bp,sn,f,selpos[sn].p[p].x2,selpos[sn].p[p].y2,s+3); | ^~~~~~~~~~ ~~~~~~~ xdial.c:1085:6: note: declared here 1085 | VOID draw_wedge(w,bp,sn,f,x,y,s) | ^~~~~~~~~~ xdial.c: In function 'new_selpos': xdial.c:1169:6: warning: old-style function definition [-Wold-style-definition] 1169 | VOID new_selpos(sn,dir) | ^~~~~~~~~~ xdial.c:1171:1: error: number of arguments doesn't match prototype 1171 | { | ^ defs.h:249:6: error: prototype declaration 249 | VOID new_selpos(); | ^~~~~~~~~~ xdial.c:1172:3: error: too many arguments to function 'draw_selpos'; expected 0, have 2 1172 | draw_selpos(sn,0); | ^~~~~~~~~~~ ~~ xdial.c:1139:6: note: declared here 1139 | VOID draw_selpos(sn,f) | ^~~~~~~~~~~ xdial.c:1174:3: error: too many arguments to function 'draw_selpos'; expected 0, have 2 1174 | draw_selpos(sn,1); | ^~~~~~~~~~~ ~~ xdial.c:1139:6: note: declared here 1139 | VOID draw_selpos(sn,f) | ^~~~~~~~~~~ xdial.c: In function 'new_actbtn': xdial.c:1177:6: warning: old-style function definition [-Wold-style-definition] 1177 | VOID new_actbtn(sn,dir) | ^~~~~~~~~~ xdial.c:1179:1: error: number of arguments doesn't match prototype 1179 | { | ^ defs.h:250:6: error: prototype declaration 250 | VOID new_actbtn(); | ^~~~~~~~~~ xdial.c:1184:5: error: too many arguments to function 'new_selpos'; expected 0, have 2 1184 | new_selpos(sn,dir); | ^~~~~~~~~~ ~~ xdial.c:1169:6: note: declared here 1169 | VOID new_selpos(sn,dir) | ^~~~~~~~~~ xdial.c:1187:3: error: too many arguments to function 'draw_actbtn'; expected 0, have 2 1187 | draw_actbtn(sn,0); | ^~~~~~~~~~~ ~~ xdial.c:1116:6: note: declared here 1116 | VOID draw_actbtn(sn,f) | ^~~~~~~~~~~ xdial.c:1205:14: error: too many arguments to function 'ob_disabled'; expected 0, have 2 1205 | !ob_disabled(ob,bt) && | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c:1215:3: error: too many arguments to function 'draw_actbtn'; expected 0, have 2 1215 | draw_actbtn(sn,1); | ^~~~~~~~~~~ ~~ xdial.c:1116:6: note: declared here 1116 | VOID draw_actbtn(sn,f) | ^~~~~~~~~~~ xdial.c: In function 'set_selpos': xdial.c:1218:6: warning: old-style function definition [-Wold-style-definition] 1218 | VOID set_selpos(sn) | ^~~~~~~~~~ xdial.c:1220:1: error: number of arguments doesn't match prototype 1220 | { | ^ defs.h:251:6: error: prototype declaration 251 | VOID set_selpos(); | ^~~~~~~~~~ xdial.c:1274:7: error: too many arguments to function 'calc_poss'; expected 0, have 1 1274 | calc_poss(sn); | ^~~~~~~~~ ~~ defs.h:188:6: note: declared here 188 | VOID calc_poss(); | ^~~~~~~~~ xdial.c:1346:3: error: too many arguments to function 'draw_selpos'; expected 0, have 2 1346 | draw_selpos(sn,1); | ^~~~~~~~~~~ ~~ xdial.c:1139:6: note: declared here 1139 | VOID draw_selpos(sn,f) | ^~~~~~~~~~~ xdial.c: In function 'del_selpos': xdial.c:1351:6: warning: old-style function definition [-Wold-style-definition] 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c:1353:1: error: number of arguments doesn't match prototype 1353 | { | ^ defs.h:252:6: error: prototype declaration 252 | VOID del_selpos(); | ^~~~~~~~~~ xdial.c:1354:3: error: too many arguments to function 'draw_selpos'; expected 0, have 2 1354 | draw_selpos(sn,0); | ^~~~~~~~~~~ ~~ xdial.c:1139:6: note: declared here 1139 | VOID draw_selpos(sn,f) | ^~~~~~~~~~~ xdial.c: In function 'manpage': xdial.c:1358:6: warning: old-style function definition [-Wold-style-definition] 1358 | VOID manpage(subj) | ^~~~~~~ xdial.c:1360:1: error: number of arguments doesn't match prototype 1360 | { | ^ defs.h:253:6: error: prototype declaration 253 | VOID manpage(); | ^~~~~~~ xdial.c:1364:5: error: too many arguments to function 'exitus'; expected 0, have 1 1364 | exitus(0); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xdial.c: In function 'polldisps': xdial.c:1402:5: error: too many arguments to function 'exitus'; expected 0, have 1 1402 | exitus(0); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xdial.c:1404:3: error: too many arguments to function 'di_warteauf'; expected 0, have 4 1404 | di_warteauf(0,1,s[0],s[1]); | ^~~~~~~~~~~ ~ defs.h:315:6: note: declared here 315 | VOID di_warteauf(); | ^~~~~~~~~~~ xdial.c: In function 'hndl_events': xdial.c:1416:41: error: too many arguments to function 'setcurs'; expected 0, have 1 1416 | if (!lost[0] && !lost[1] && !lost[2]) setcurs(0); | ^~~~~~~ ~ defs.h:397:6: note: declared here 397 | VOID setcurs(); | ^~~~~~~ xdial.c:1417:3: error: too many arguments to function 'waitt'; expected 0, have 2 1417 | waitt(50,1); | ^~~~~ ~~ defs.h:363:6: note: declared here 363 | VOID waitt(); | ^~~~~ xdial.c:1421:5: error: too many arguments to function 'set_selpos'; expected 0, have 1 1421 | set_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1218:6: note: declared here 1218 | VOID set_selpos(sn) | ^~~~~~~~~~ xdial.c:1445:49: error: too many arguments to function 'irc_xinput'; expected 0, have 2 1445 | else if (i && irc_state==IRC_PLAYING && irc_xinput(buf,i)); | ^~~~~~~~~~ ~~~ defs.h:39:5: note: declared here 39 | int irc_xinput(); | ^~~~~~~~~~ xdial.c:1464:15: error: too many arguments to function 'draw_di'; expected 0, have 2 1464 | draw_di(sn,3); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1465:15: error: too many arguments to function 'draw_di'; expected 0, have 2 1465 | draw_di(sn,4); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1467:13: error: too many arguments to function 'draw_di'; expected 0, have 2 1467 | draw_di(sn,2); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1477:13: error: too many arguments to function 'new_actbtn'; expected 0, have 2 1477 | new_actbtn(sn,1); | ^~~~~~~~~~ ~~ xdial.c:1177:6: note: declared here 1177 | VOID new_actbtn(sn,dir) | ^~~~~~~~~~ xdial.c:1492:13: error: too many arguments to function 'new_actbtn'; expected 0, have 2 1492 | new_actbtn(sn,-1); | ^~~~~~~~~~ ~~ xdial.c:1177:6: note: declared here 1177 | VOID new_actbtn(sn,dir) | ^~~~~~~~~~ xdial.c:1500:15: error: too many arguments to function 'button_press'; expected 0, have 3 1500 | button_press(sn,actbtn[sn],ob); | ^~~~~~~~~~~~ ~~ xdial.c:1062:6: note: declared here 1062 | VOID button_press(sn,bt,ob) | ^~~~~~~~~~~~ xdial.c:1501:15: error: too many arguments to function 'new_actbtn'; expected 0, have 2 1501 | new_actbtn(sn,0); | ^~~~~~~~~~ ~~ xdial.c:1177:6: note: declared here 1177 | VOID new_actbtn(sn,dir) | ^~~~~~~~~~ xdial.c:1505:15: error: too many arguments to function 'del_selpos'; expected 0, have 1 1505 | del_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1351:6: note: declared here 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c:1506:15: error: too many arguments to function 'hndl_button'; expected 0, have 5 1506 | hndl_button(sn,selpos[sn].p[i].x1+2,selpos[sn].p[i].y1+2,0,1); | ^~~~~~~~~~~ ~~ defs.h:396:5: note: declared here 396 | int hndl_button(); | ^~~~~~~~~~~ xdial.c:1516:15: error: too many arguments to function 'button_press'; expected 0, have 3 1516 | button_press(sn,bt,ob); | ^~~~~~~~~~~~ ~~ xdial.c:1062:6: note: declared here 1062 | VOID button_press(sn,bt,ob) | ^~~~~~~~~~~~ xdial.c:1537:21: error: too many arguments to function 'ismemb'; expected 0, have 2 1537 | (i=ismemb(event.xexpose.window,ob))) { | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~ xdial.c:187:5: note: declared here 187 | int ismemb(w,ob) | ^~~~~~ xdial.c:1539:13: error: too many arguments to function 'draw_di'; expected 0, have 2 1539 | draw_di(sn,i<0?0:i); | ^~~~~~~ ~~ defs.h:265:6: note: declared here 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1543:21: error: too many arguments to function 'ismemb'; expected 0, have 2 1543 | (i=ismemb(event.xexpose.window,resdial[sn]))) { | ^~~~~~ ~~~~~~~~~~~~~~~~~~~~ xdial.c:187:5: note: declared here 187 | int ismemb(w,ob) | ^~~~~~ xdial.c:1545:13: error: too many arguments to function 'draw_dial'; expected 0, have 3 1545 | draw_dial(sn,i<0?0:i,resdial[sn]); | ^~~~~~~~~ ~~ defs.h:264:6: note: declared here 264 | VOID draw_dial(); | ^~~~~~~~~ xdial.c:1550:7: error: too many arguments to function 'set_selpos'; expected 0, have 1 1550 | set_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1218:6: note: declared here 1218 | VOID set_selpos(sn) | ^~~~~~~~~~ xdial.c:1553:7: error: too many arguments to function 'del_selpos'; expected 0, have 1 1553 | del_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1351:6: note: declared here 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c:1554:7: error: too many arguments to function 'hndl_button'; expected 0, have 5 1554 | hndl_button(b-1,x,y,opt,1); | ^~~~~~~~~~~ ~~~ defs.h:396:5: note: declared here 396 | int hndl_button(); | ^~~~~~~~~~~ xdial.c:1563:7: error: too many arguments to function 'irc_parse'; expected 0, have 1 1563 | irc_parse(l); | ^~~~~~~~~ ~ defs.h:88:6: note: declared here 88 | VOID irc_parse(); | ^~~~~~~~~ xdial.c:1565:5: error: too many arguments to function 'irc_talk'; expected 0, have 1 1565 | irc_talk((char *)0); | ^~~~~~~~ ~~~~~~~~~ defs.h:66:6: note: declared here 66 | VOID irc_talk(); | ^~~~~~~~ xdial.c: In function 'getob_xywhbd': xdial.c:1569:6: warning: old-style function definition [-Wold-style-definition] 1569 | VOID getob_xywhbd(sn,ob,i,x,y,w,h,bp) | ^~~~~~~~~~~~ xdial.c:1573:1: error: number of arguments doesn't match prototype 1573 | { | ^ defs.h:256:6: error: prototype declaration 256 | VOID getob_xywhbd(); | ^~~~~~~~~~~~ xdial.c: In function 'create_dial': xdial.c:1586:6: warning: old-style function definition [-Wold-style-definition] 1586 | VOID create_dial(sn,x,y,dy,ob) | ^~~~~~~~~~~ xdial.c:1590:1: error: number of arguments doesn't match prototype 1590 | { | ^ defs.h:257:6: error: prototype declaration 257 | VOID create_dial(); | ^~~~~~~~~~~ xdial.c:1606:5: error: too many arguments to function 'getob_xywhbd'; expected 0, have 8 1606 | getob_xywhbd(sn,ob,i,&x,&y,&w,&h,&bd); | ^~~~~~~~~~~~ ~~ xdial.c:1569:6: note: declared here 1569 | VOID getob_xywhbd(sn,ob,i,x,y,w,h,bp) | ^~~~~~~~~~~~ xdial.c:1608:28: error: too many arguments to function 'ob_disabled'; expected 0, have 2 1608 | ob_disabled(ob,i)?bgpix[sn]:fgpix[sn], | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c:1609:35: error: too many arguments to function 'ob_disabled'; expected 0, have 2 1609 | bd && !ob_disabled(ob,i)?btpix[sn]:bgpix[sn]); | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c: In function 'findlastex': xdial.c:1618:6: warning: old-style function definition [-Wold-style-definition] 1618 | VOID findlastex(sn) | ^~~~~~~~~~ xdial.c:1620:1: error: number of arguments doesn't match prototype 1620 | { | ^ defs.h:258:6: error: prototype declaration 258 | VOID findlastex(); | ^~~~~~~~~~ xdial.c:1628:10: error: too many arguments to function 'ob_disabled'; expected 0, have 2 1628 | !ob_disabled(ob,i)) { | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c: In function 'create_di': xdial.c:1635:6: warning: old-style function definition [-Wold-style-definition] 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c:1638:1: error: number of arguments doesn't match prototype 1638 | { | ^ defs.h:259:6: error: prototype declaration 259 | VOID create_di(); | ^~~~~~~~~ xdial.c:1641:20: error: too many arguments to function 'remove_di'; expected 0, have 1 1641 | if (actdial[sn]) remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:1644:3: error: too many arguments to function 'create_dial'; expected 0, have 5 1644 | create_dial(sn,x,y,0,ob); | ^~~~~~~~~~~ ~~ xdial.c:1586:6: note: declared here 1586 | VOID create_dial(sn,x,y,dy,ob) | ^~~~~~~~~~~ xdial.c:1646:3: error: too many arguments to function 'findlastex'; expected 0, have 1 1646 | findlastex(sn); | ^~~~~~~~~~ ~~ xdial.c:1618:6: note: declared here 1618 | VOID findlastex(sn) | ^~~~~~~~~~ xdial.c:1647:3: error: too many arguments to function 'del_selpos'; expected 0, have 1 1647 | del_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1351:6: note: declared here 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c: In function 'create_diopt': xdial.c:1650:6: warning: old-style function definition [-Wold-style-definition] 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c:1653:1: error: number of arguments doesn't match prototype 1653 | { | ^ defs.h:260:6: error: prototype declaration 260 | VOID create_diopt(); | ^~~~~~~~~~~~ xdial.c:1656:20: error: too many arguments to function 'remove_di'; expected 0, have 1 1656 | if (actdial[sn]) remove_di(sn); | ^~~~~~~~~ ~~ defs.h:262:6: note: declared here 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:1659:3: error: too many arguments to function 'create_dial'; expected 0, have 5 1659 | create_dial(sn,x,y,0,ob); | ^~~~~~~~~~~ ~~ xdial.c:1586:6: note: declared here 1586 | VOID create_dial(sn,x,y,dy,ob) | ^~~~~~~~~~~ xdial.c:1661:3: error: too many arguments to function 'findlastex'; expected 0, have 1 1661 | findlastex(sn); | ^~~~~~~~~~ ~~ xdial.c:1618:6: note: declared here 1618 | VOID findlastex(sn) | ^~~~~~~~~~ xdial.c:1662:3: error: too many arguments to function 'del_selpos'; expected 0, have 1 1662 | del_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1351:6: note: declared here 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c: In function 'remove_dial': xdial.c:1665:6: warning: old-style function definition [-Wold-style-definition] 1665 | VOID remove_dial(sn,ob) | ^~~~~~~~~~~ xdial.c:1668:1: error: number of arguments doesn't match prototype 1668 | { | ^ defs.h:261:6: error: prototype declaration 261 | VOID remove_dial(); | ^~~~~~~~~~~ xdial.c: In function 'remove_di': xdial.c:1672:6: warning: old-style function definition [-Wold-style-definition] 1672 | VOID remove_di(sn) | ^~~~~~~~~ xdial.c:1674:1: error: number of arguments doesn't match prototype 1674 | { | ^ defs.h:262:6: error: prototype declaration 262 | VOID remove_di(); | ^~~~~~~~~ xdial.c:1675:3: error: too many arguments to function 'remove_dial'; expected 0, have 2 1675 | remove_dial(sn,actdial[sn]); | ^~~~~~~~~~~ ~~ xdial.c:1665:6: note: declared here 1665 | VOID remove_dial(sn,ob) | ^~~~~~~~~~~ xdial.c: In function 'draw_3d': xdial.c:1679:6: warning: old-style function definition [-Wold-style-definition] 1679 | VOID draw_3d(w,b,sn,x1,y1,x2,y2,rev) | ^~~~~~~ xdial.c:1683:1: error: number of arguments doesn't match prototype 1683 | { | ^ defs.h:263:6: error: prototype declaration 263 | VOID draw_3d(); | ^~~~~~~ xdial.c:1692:3: error: too many arguments to function 'change_gc'; expected 0, have 3 1692 | change_gc(sn,rev?b3dpix[sn]:w3dpix[sn],gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c:1699:3: error: too many arguments to function 'change_gc'; expected 0, have 3 1699 | change_gc(sn,rev?w3dpix[sn]:b3dpix[sn],gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c:1702:3: error: too many arguments to function 'change_gc'; expected 0, have 3 1702 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c: In function 'draw_dial': xdial.c:1705:6: warning: old-style function definition [-Wold-style-definition] 1705 | VOID draw_dial(sn,i,ob) | ^~~~~~~~~ xdial.c:1708:1: error: number of arguments doesn't match prototype 1708 | { | ^ defs.h:264:6: error: prototype declaration 264 | VOID draw_dial(); | ^~~~~~~~~ xdial.c:1718:7: error: too many arguments to function 'draw_3d'; expected 0, have 8 1718 | draw_3d(ob[0].win,None,sn,0,0,w-1,h-1,0); | ^~~~~~~ ~~~~~~~~~ xdial.c:1679:6: note: declared here 1679 | VOID draw_3d(w,b,sn,x1,y1,x2,y2,rev) | ^~~~~~~ xdial.c:1719:7: error: too many arguments to function 'draw_3d'; expected 0, have 8 1719 | draw_3d(ob[0].win,None,sn,1,1,w-2,h-2,0); | ^~~~~~~ ~~~~~~~~~ xdial.c:1679:6: note: declared here 1679 | VOID draw_3d(w,b,sn,x1,y1,x2,y2,rev) | ^~~~~~~ xdial.c:1722:7: error: too many arguments to function 'change_gc'; expected 0, have 3 1722 | change_gc(sn,btpix[sn],gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c:1725:7: error: too many arguments to function 'change_gc'; expected 0, have 3 1725 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ defs.h:320:6: note: declared here 320 | VOID change_gc(); | ^~~~~~~~~ xdial.c:1764:7: error: too many arguments to function 'getob_xywhbd'; expected 0, have 8 1764 | getob_xywhbd(sn,ob,i,&x,&y,&w,&h,&bd); | ^~~~~~~~~~~~ ~~ xdial.c:1569:6: note: declared here 1569 | VOID getob_xywhbd(sn,ob,i,x,y,w,h,bp) | ^~~~~~~~~~~~ xdial.c:1766:19: error: too many arguments to function 'ob_disabled'; expected 0, have 2 1766 | if (sel || !ob_disabled(ob,i)) { | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c:1768:11: error: too many arguments to function 'draw_3d'; expected 0, have 8 1768 | draw_3d(ob[i].win,None,sn,0,0,w-1,h-1,sel); | ^~~~~~~ ~~~~~~~~~ xdial.c:1679:6: note: declared here 1679 | VOID draw_3d(w,b,sn,x1,y1,x2,y2,rev) | ^~~~~~~ xdial.c:1769:22: error: too many arguments to function 'draw_3d'; expected 0, have 8 1769 | if (bd==2) draw_3d(ob[i].win,None,sn,1,1,w-2,h-2,sel); | ^~~~~~~ ~~~~~~~~~ xdial.c:1679:6: note: declared here 1679 | VOID draw_3d(w,b,sn,x1,y1,x2,y2,rev) | ^~~~~~~ xdial.c:1774:45: error: too many arguments to function 'ob_disabled'; expected 0, have 2 1774 | bd=ob[i].spec&(OB_BUTTON|OB_EXIT) && !ob_disabled(ob,i); | ^~~~~~~~~~~ ~~ xdial.c:280:5: note: declared here 280 | int ob_disabled(ob,i) | ^~~~~~~~~~~ xdial.c:1775:15: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1775 | if (bd) change_gcxor(sn,btpix[sn]^fgpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ defs.h:322:6: note: declared here 322 | VOID change_gcxor(); | ^~~~~~~~~~~~ xdial.c:1778:15: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1778 | if (bd) change_gcxor(sn,fgpix[sn]); | ^~~~~~~~~~~~ ~~ defs.h:322:6: note: declared here 322 | VOID change_gcxor(); | ^~~~~~~~~~~~ xdial.c:1781:3: error: too many arguments to function 'draw_actbtn'; expected 0, have 2 1781 | draw_actbtn(sn,1); | ^~~~~~~~~~~ ~~ xdial.c:1116:6: note: declared here 1116 | VOID draw_actbtn(sn,f) | ^~~~~~~~~~~ xdial.c: In function 'draw_di': xdial.c:1784:6: warning: old-style function definition [-Wold-style-definition] 1784 | VOID draw_di(sn,idx) | ^~~~~~~ xdial.c:1786:1: error: number of arguments doesn't match prototype 1786 | { | ^ defs.h:265:6: error: prototype declaration 265 | VOID draw_di(); | ^~~~~~~ xdial.c:1787:3: error: too many arguments to function 'draw_dial'; expected 0, have 3 1787 | draw_dial(sn,idx,actdial[sn]); | ^~~~~~~~~ ~~ xdial.c:1705:6: note: declared here 1705 | VOID draw_dial(sn,i,ob) | ^~~~~~~~~ xdial.c: In function 'refresh': xdial.c:1803:15: error: too many arguments to function 'draw_dial'; expected 0, have 3 1803 | draw_dial(sn,i,resdial[sn]); | ^~~~~~~~~ ~~ xdial.c:1705:6: note: declared here 1705 | VOID draw_dial(sn,i,ob) | ^~~~~~~~~ xdial.c:1815:15: error: too many arguments to function 'draw_dial'; expected 0, have 3 1815 | draw_dial(sn,i,actdial[sn]); | ^~~~~~~~~ ~~ xdial.c:1705:6: note: declared here 1705 | VOID draw_dial(sn,i,ob) | ^~~~~~~~~ xdial.c: In function 'prspnam': xdial.c:1830:6: warning: old-style function definition [-Wold-style-definition] 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:1833:1: error: number of arguments doesn't match prototype 1833 | { | ^ defs.h:267:6: error: prototype declaration 267 | VOID prspnam(); | ^~~~~~~ xdial.c: In function 'di_info': xdial.c:1841:6: warning: old-style function definition [-Wold-style-definition] 1841 | VOID di_info(sn,th) | ^~~~~~~ xdial.c:1843:1: error: number of arguments doesn't match prototype 1843 | { | ^ defs.h:268:6: error: prototype declaration 268 | VOID di_info(); | ^~~~~~~ xdial.c:1854:7: error: too many arguments to function 'prspnam'; expected 0, have 3 1854 | prspnam(txt,s,lang[sn]); | ^~~~~~~ ~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:1855:13: error: too many arguments to function 'left'; expected 0, have 1 1855 | x=(s==left(sn)?desk[sn].com1x | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:1857:13: error: too many arguments to function 'left'; expected 0, have 1 1857 | y=(s==left(sn)?desk[sn].com1y | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:1859:7: error: too many arguments to function 'v_gtext'; expected 0, have 5 1859 | v_gtext(sn,x,y,0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1861:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1861 | v_gtext(sn,x,y+charh[sn],0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1866:11: error: too many arguments to function 'prspnam'; expected 0, have 3 1866 | prspnam(txt,s,lang[sn]); | ^~~~~~~ ~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:1873:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1873 | v_gtext(sn,x,y,0,txt); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1879:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1879 | v_gtext(sn,x,y,0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1881:51: error: too many arguments to function 'trumpf_idx'; expected 0, have 2 1881 | strcat(txt,textarr[revolang?TX_REVOLUTION:trumpf_idx(sn,trumpf)]. | ^~~~~~~~~~ ~~ xdial.c:114:5: note: declared here 114 | int trumpf_idx(sn,tr) | ^~~~~~~~~~ xdial.c:1883:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1883 | v_gtext(sn,x,y,0,txt); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1885:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1885 | v_gtext(sn,x,y,0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1888:13: error: too many arguments to function 'v_gtext'; expected 0, have 5 1888 | v_gtext(sn,x,y,0,textarr[TX_OUVE_HAND].t[lang[sn]]); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1891:13: error: too many arguments to function 'v_gtext'; expected 0, have 5 1891 | v_gtext(sn,x,y,0,textarr[TX_OUVE].t[lang[sn]]); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1895:11: error: too many arguments to function 'v_gtext'; expected 0, have 5 1895 | v_gtext(sn,x,y,0,textarr[TX_SCHW_ANGE].t[lang[sn]]); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1898:11: error: too many arguments to function 'v_gtext'; expected 0, have 5 1898 | v_gtext(sn,x,y,0,textarr[TX_SCHN_ANGE].t[lang[sn]]); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1901:11: error: too many arguments to function 'v_gtext'; expected 0, have 5 1901 | v_gtext(sn,x,y,0,textarr[TX_HAND].t[lang[sn]]); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1905:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1905 | v_gtext(sn,x,y,0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1907:11: error: too many arguments to function 'v_gtext'; expected 0, have 5 1907 | v_gtext(sn,x,y,0,textarr[TX_UEBERLEGT].t[lang[sn]]); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1910:11: error: too many arguments to function 'v_gtext'; expected 0, have 5 1910 | v_gtext(sn,x,y,0,textarr[ausspl==s?TX_VORHAND: | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1914:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1914 | v_gtext(sn,x,y+charh[sn],0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c:1917:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 1917 | v_gtext(sn,x,y,0,clr); | ^~~~~~~ ~~ defs.h:326:6: note: declared here 326 | VOID v_gtext(); | ^~~~~~~ xdial.c: In function 'di_hand': xdial.c:1934:3: error: too many arguments to function 'create_di'; expected 0, have 2 1934 | create_di(spieler,dihand); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'next_grandhand': xdial.c:1937:6: warning: old-style function definition [-Wold-style-definition] 1937 | VOID next_grandhand(sn) | ^~~~~~~~~~~~~~ xdial.c:1939:1: error: number of arguments doesn't match prototype 1939 | { | ^ defs.h:270:6: error: prototype declaration 270 | VOID next_grandhand(); | ^~~~~~~~~~~~~~ xdial.c:1940:6: error: too many arguments to function 'left'; expected 0, have 1 1940 | sn=left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:1946:5: error: too many arguments to function 'di_grandhand'; expected 0, have 1 1946 | di_grandhand(sn); | ^~~~~~~~~~~~ ~~ defs.h:271:6: note: declared here 271 | VOID di_grandhand(); | ^~~~~~~~~~~~ xdial.c: In function 'di_grandhand': xdial.c:1950:6: warning: old-style function definition [-Wold-style-definition] 1950 | VOID di_grandhand(sn) | ^~~~~~~~~~~~ xdial.c:1952:1: error: number of arguments doesn't match prototype 1952 | { | ^ defs.h:271:6: error: prototype declaration 271 | VOID di_grandhand(); | ^~~~~~~~~~~~ xdial.c:1953:7: error: too many arguments to function 'iscomp'; expected 0, have 1 1953 | if (iscomp(sn)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:1954:9: error: too many arguments to function 'testgrandhand'; expected 0, have 1 1954 | if (testgrandhand(sn)) do_grandhand(sn); | ^~~~~~~~~~~~~ ~~ defs.h:127:5: note: declared here 127 | int testgrandhand(); | ^~~~~~~~~~~~~ xdial.c:1954:28: error: too many arguments to function 'do_grandhand'; expected 0, have 1 1954 | if (testgrandhand(sn)) do_grandhand(sn); | ^~~~~~~~~~~~ ~~ defs.h:163:6: note: declared here 163 | VOID do_grandhand(); | ^~~~~~~~~~~~ xdial.c:1955:10: error: too many arguments to function 'next_grandhand'; expected 0, have 1 1955 | else next_grandhand(sn); | ^~~~~~~~~~~~~~ ~~ xdial.c:1937:6: note: declared here 1937 | VOID next_grandhand(sn) | ^~~~~~~~~~~~~~ xdial.c:1959:5: error: too many arguments to function 'create_di'; expected 0, have 2 1959 | create_di(sn,digrandhand); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_term': xdial.c:1964:6: warning: old-style function definition [-Wold-style-definition] 1964 | VOID di_term(sn,s) | ^~~~~~~ xdial.c:1966:1: error: number of arguments doesn't match prototype 1966 | { | ^ defs.h:272:6: error: prototype declaration 272 | VOID di_term(); | ^~~~~~~ xdial.c:1975:5: error: too many arguments to function 'prspnam'; expected 0, have 3 1975 | prspnam(txt[sn][ln],s,ln); | ^~~~~~~ ~~~~~~~~~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:1977:3: error: too many arguments to function 'create_di'; expected 0, have 2 1977 | create_di(sn,diterm[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_ende': xdial.c:1980:6: warning: old-style function definition [-Wold-style-definition] 1980 | VOID di_ende(sn) | ^~~~~~~ xdial.c:1982:1: error: number of arguments doesn't match prototype 1982 | { | ^ defs.h:273:6: error: prototype declaration 273 | VOID di_ende(); | ^~~~~~~ xdial.c:1983:3: error: too many arguments to function 'create_di'; expected 0, have 2 1983 | create_di(sn,diende[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_loesch': xdial.c:1987:6: warning: old-style function definition [-Wold-style-definition] 1987 | VOID di_loesch(sn) | ^~~~~~~~~ xdial.c:1989:1: error: number of arguments doesn't match prototype 1989 | { | ^ defs.h:274:6: error: prototype declaration 274 | VOID di_loesch(); | ^~~~~~~~~ xdial.c:1990:3: error: too many arguments to function 'create_di'; expected 0, have 2 1990 | create_di(sn,diloesch); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_ansage': xdial.c:2006:57: error: too many arguments to function 'trumpf_idx'; expected 0, have 2 2006 | strcpy(txt[sn][ln],textarr[revolang?TX_REVOLUTION:trumpf_idx(sn,trumpf)]. | ^~~~~~~~~~ ~~ xdial.c:114:5: note: declared here 114 | int trumpf_idx(sn,tr) | ^~~~~~~~~~ xdial.c:2060:19: error: too many arguments to function 'iscomp'; expected 0, have 1 2060 | if (numsp==1 && iscomp(spieler) && briefmsg[0] && !ktr) { | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2061:5: error: too many arguments to function 'create_di'; expected 0, have 2 2061 | create_di(0,diansage); | ^~~~~~~~~ ~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c:2064:5: error: too many arguments to function 'di_kontra'; expected 0, have 1 2064 | di_kontra(ktrsag); | ^~~~~~~~~ ~~~~~~ defs.h:276:6: note: declared here 276 | VOID di_kontra(); | ^~~~~~~~~ xdial.c: In function 'di_kontra': xdial.c:2069:6: warning: old-style function definition [-Wold-style-definition] 2069 | VOID di_kontra(sn) | ^~~~~~~~~ xdial.c:2071:1: error: number of arguments doesn't match prototype 2071 | { | ^ defs.h:276:6: error: prototype declaration 276 | VOID di_kontra(); | ^~~~~~~~~ xdial.c:2075:8: error: too many arguments to function 'iscomp'; expected 0, have 1 2075 | if (!iscomp(spieler)) initscr(spieler,1); | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2075:25: error: too many arguments to function 'initscr'; expected 0, have 2 2075 | if (!iscomp(spieler)) initscr(spieler,1); | ^~~~~~~ ~~~~~~~ defs.h:378:6: note: declared here 378 | VOID initscr(); | ^~~~~~~ xdial.c:2076:7: error: too many arguments to function 'iscomp'; expected 0, have 1 2076 | if (iscomp(sn)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2077:19: error: too many arguments to function 'sage_kontra'; expected 0, have 1 2077 | di_ktrnext(sn,sage_kontra(sn)); | ^~~~~~~~~~~ ~~ defs.h:153:5: note: declared here 153 | int sage_kontra(); | ^~~~~~~~~~~ xdial.c:2077:5: error: too many arguments to function 'di_ktrnext'; expected 0, have 2 2077 | di_ktrnext(sn,sage_kontra(sn)); | ^~~~~~~~~~ ~~ defs.h:279:6: note: declared here 279 | VOID di_ktrnext(); | ^~~~~~~~~~ xdial.c:2080:5: error: too many arguments to function 'initscr'; expected 0, have 2 2080 | initscr(sn,1); | ^~~~~~~ ~~ defs.h:378:6: note: declared here 378 | VOID initscr(); | ^~~~~~~ xdial.c:2081:5: error: too many arguments to function 'create_di'; expected 0, have 2 2081 | create_di(sn,dikontra[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_rekontra': xdial.c:2085:6: warning: old-style function definition [-Wold-style-definition] 2085 | VOID di_rekontra(sn) | ^~~~~~~~~~~ xdial.c:2087:1: error: number of arguments doesn't match prototype 2087 | { | ^ defs.h:277:6: error: prototype declaration 277 | VOID di_rekontra(); | ^~~~~~~~~~~ xdial.c:2097:5: error: too many arguments to function 'prspnam'; expected 0, have 3 2097 | prspnam(txt[ln]+strlen(txt[ln]),sn,ln); | ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:2099:7: error: too many arguments to function 'iscomp'; expected 0, have 1 2099 | if (iscomp(spieler)) { | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2100:19: error: too many arguments to function 'sage_re'; expected 0, have 1 2100 | di_ktrnext(sn,sage_re(spieler)); | ^~~~~~~ ~~~~~~~ defs.h:154:5: note: declared here 154 | int sage_re(); | ^~~~~~~ xdial.c:2100:5: error: too many arguments to function 'di_ktrnext'; expected 0, have 2 2100 | di_ktrnext(sn,sage_re(spieler)); | ^~~~~~~~~~ ~~ defs.h:279:6: note: declared here 279 | VOID di_ktrnext(); | ^~~~~~~~~~ xdial.c:2103:5: error: too many arguments to function 'create_di'; expected 0, have 2 2103 | create_di(spieler,direkontra); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_konre': xdial.c:2107:6: warning: old-style function definition [-Wold-style-definition] 2107 | VOID di_konre(sn) | ^~~~~~~~ xdial.c:2109:1: error: number of arguments doesn't match prototype 2109 | { | ^ defs.h:278:6: error: prototype declaration 278 | VOID di_konre(); | ^~~~~~~~ xdial.c:2124:3: error: too many arguments to function 'create_di'; expected 0, have 2 2124 | create_di(sn,dikonre[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_ktrnext': xdial.c:2127:6: warning: old-style function definition [-Wold-style-definition] 2127 | VOID di_ktrnext(sn,f) | ^~~~~~~~~~ xdial.c:2129:1: error: number of arguments doesn't match prototype 2129 | { | ^ defs.h:279:6: error: prototype declaration 279 | VOID di_ktrnext(); | ^~~~~~~~~~ xdial.c:2134:15: error: too many arguments to function 'left'; expected 0, have 1 2134 | ktrnext=left(ktrsag)==spieler?right(ktrsag):left(ktrsag); | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2134:37: error: too many arguments to function 'right'; expected 0, have 1 2134 | ktrnext=left(ktrsag)==spieler?right(ktrsag):left(ktrsag); | ^~~~~ ~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ xdial.c:2134:51: error: too many arguments to function 'left'; expected 0, have 1 2134 | ktrnext=left(ktrsag)==spieler?right(ktrsag):left(ktrsag); | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2135:11: error: too many arguments to function 'iscomp'; expected 0, have 1 2135 | if (iscomp(ktrnext)) ktrnext=-1; | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2136:11: error: too many arguments to function 'iscomp'; expected 0, have 1 2136 | if (iscomp(ktrsag)) ktrsag=ktrnext,ktrnext=-1; | ^~~~~~ ~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2140:14: error: too many arguments to function 'left'; expected 0, have 1 2140 | ktrsag=left(ktrsag)==spieler?right(ktrsag):left(ktrsag); | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2140:36: error: too many arguments to function 'right'; expected 0, have 1 2140 | ktrsag=left(ktrsag)==spieler?right(ktrsag):left(ktrsag); | ^~~~~ ~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ xdial.c:2140:50: error: too many arguments to function 'left'; expected 0, have 1 2140 | ktrsag=left(ktrsag)==spieler?right(ktrsag):left(ktrsag); | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2141:11: error: too many arguments to function 'iscomp'; expected 0, have 1 2141 | if (iscomp(ktrsag)) ktrsag=ktrnext; | ^~~~~~ ~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2144:7: error: too many arguments to function 'di_konre'; expected 0, have 1 2144 | di_konre(ktrsag); | ^~~~~~~~ ~~~~~~ xdial.c:2107:6: note: declared here 2107 | VOID di_konre(sn) | ^~~~~~~~ xdial.c:2153:5: error: too many arguments to function 'di_rekontra'; expected 0, have 1 2153 | di_rekontra(sn); | ^~~~~~~~~~~ ~~ xdial.c:2085:6: note: declared here 2085 | VOID di_rekontra(sn) | ^~~~~~~~~~~ xdial.c:2156:5: error: too many arguments to function 'di_kontra'; expected 0, have 1 2156 | di_kontra(ktrnext); | ^~~~~~~~~ ~~~~~~~ xdial.c:2069:6: note: declared here 2069 | VOID di_kontra(sn) | ^~~~~~~~~ xdial.c:2160:21: error: too many arguments to function 'iscomp'; expected 0, have 1 2160 | if (numsp==1 && iscomp(spieler) && briefmsg[0] && | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2162:7: error: too many arguments to function 'create_di'; expected 0, have 2 2162 | create_di(0,diansage); | ^~~~~~~~~ ~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_dicht': xdial.c:2173:7: error: too many arguments to function 'iscomp'; expected 0, have 1 2173 | if (iscomp(spieler)) { | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2188:7: error: too many arguments to function 'create_di'; expected 0, have 2 2188 | create_di(spieler,didicht); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_weiter': xdial.c:2201:6: warning: old-style function definition [-Wold-style-definition] 2201 | VOID di_weiter(ini) | ^~~~~~~~~ xdial.c:2203:1: error: number of arguments doesn't match prototype 2203 | { | ^ defs.h:281:6: error: prototype declaration 281 | VOID di_weiter(); | ^~~~~~~~~ xdial.c:2212:9: error: too many arguments to function 'clr_desk'; expected 0, have 1 2212 | clr_desk(0); | ^~~~~~~~ ~ defs.h:382:6: note: declared here 382 | VOID clr_desk(); | ^~~~~~~~ xdial.c:2223:22: error: too many arguments to function 'remove_di'; expected 0, have 1 2223 | if (actdial[sn]) remove_di(sn); | ^~~~~~~~~ ~~ xdial.c:1672:6: note: declared here 1672 | VOID remove_di(sn) | ^~~~~~~~~ xdial.c:2224:5: error: too many arguments to function 'create_dial'; expected 0, have 5 2224 | create_dial(sn,x,y,0,diweiter[sn]); | ^~~~~~~~~~~ ~~ xdial.c:1586:6: note: declared here 1586 | VOID create_dial(sn,x,y,dy,ob) | ^~~~~~~~~~~ xdial.c:2226:5: error: too many arguments to function 'findlastex'; expected 0, have 1 2226 | findlastex(sn); | ^~~~~~~~~~ ~~ xdial.c:1618:6: note: declared here 1618 | VOID findlastex(sn) | ^~~~~~~~~~ xdial.c:2227:5: error: too many arguments to function 'del_selpos'; expected 0, have 1 2227 | del_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1351:6: note: declared here 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c: In function 'di_wiederweiter': xdial.c:2231:6: warning: old-style function definition [-Wold-style-definition] 2231 | VOID di_wiederweiter(sn) | ^~~~~~~~~~~~~~~ xdial.c:2233:1: error: number of arguments doesn't match prototype 2233 | { | ^ defs.h:282:6: error: prototype declaration 282 | VOID di_wiederweiter(); | ^~~~~~~~~~~~~~~ xdial.c:2239:20: error: too many arguments to function 'remove_di'; expected 0, have 1 2239 | if (actdial[sn]) remove_di(sn); | ^~~~~~~~~ ~~ xdial.c:1672:6: note: declared here 1672 | VOID remove_di(sn) | ^~~~~~~~~ xdial.c:2240:3: error: too many arguments to function 'create_dial'; expected 0, have 5 2240 | create_dial(sn,x,y,0,diwiederweiter); | ^~~~~~~~~~~ ~~ xdial.c:1586:6: note: declared here 1586 | VOID create_dial(sn,x,y,dy,ob) | ^~~~~~~~~~~ xdial.c:2242:3: error: too many arguments to function 'findlastex'; expected 0, have 1 2242 | findlastex(sn); | ^~~~~~~~~~ ~~ xdial.c:1618:6: note: declared here 1618 | VOID findlastex(sn) | ^~~~~~~~~~ xdial.c:2243:3: error: too many arguments to function 'del_selpos'; expected 0, have 1 2243 | del_selpos(sn); | ^~~~~~~~~~ ~~ xdial.c:1351:6: note: declared here 1351 | VOID del_selpos(sn) | ^~~~~~~~~~ xdial.c: In function 'di_klopfen': xdial.c:2246:6: warning: old-style function definition [-Wold-style-definition] 2246 | VOID di_klopfen(sn) | ^~~~~~~~~~ xdial.c:2248:1: error: number of arguments doesn't match prototype 2248 | { | ^ defs.h:283:6: error: prototype declaration 283 | VOID di_klopfen(); | ^~~~~~~~~~ xdial.c:2249:3: error: too many arguments to function 'create_di'; expected 0, have 2 2249 | create_di(sn,diklopfen); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_schenken': xdial.c:2253:6: warning: old-style function definition [-Wold-style-definition] 2253 | VOID di_schenken(sn) | ^~~~~~~~~~~ xdial.c:2255:1: error: number of arguments doesn't match prototype 2255 | { | ^ defs.h:284:6: error: prototype declaration 284 | VOID di_schenken(); | ^~~~~~~~~~~ xdial.c:2262:7: error: too many arguments to function 'left'; expected 0, have 1 2262 | msp=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2262:25: error: too many arguments to function 'left'; expected 0, have 1 2262 | msp=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2262:39: error: too many arguments to function 'left'; expected 0, have 1 2262 | msp=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2263:7: error: too many arguments to function 'iscomp'; expected 0, have 1 2263 | if (iscomp(msp)) { | ^~~~~~ ~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2264:22: error: too many arguments to function 'di_nichtschenken'; expected 0, have 1 2264 | if (kontrastufe) di_nichtschenken(msp); | ^~~~~~~~~~~~~~~~ ~~~ defs.h:287:6: note: declared here 287 | VOID di_nichtschenken(); | ^~~~~~~~~~~~~~~~ xdial.c:2268:5: error: too many arguments to function 'create_di'; expected 0, have 2 2268 | create_di(msp,dischenken); | ^~~~~~~~~ ~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_geschenkt': xdial.c:2276:7: error: too many arguments to function 'iscomp'; expected 0, have 1 2276 | if (iscomp(spieler)) { | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2281:5: error: too many arguments to function 'create_di'; expected 0, have 2 2281 | create_di(spieler,schwang || trumpf==-1?diendeschenken:digeschenkt); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_wiederschenken': xdial.c:2287:6: warning: old-style function definition [-Wold-style-definition] 2287 | VOID di_wiederschenken(sn,f) | ^~~~~~~~~~~~~~~~~ xdial.c:2289:1: error: number of arguments doesn't match prototype 2289 | { | ^ defs.h:286:6: error: prototype declaration 286 | VOID di_wiederschenken(); | ^~~~~~~~~~~~~~~~~ xdial.c:2292:7: error: too many arguments to function 'left'; expected 0, have 1 2292 | msp=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2292:25: error: too many arguments to function 'left'; expected 0, have 1 2292 | msp=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2292:39: error: too many arguments to function 'left'; expected 0, have 1 2292 | msp=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2293:20: error: too many arguments to function 'iscomp'; expected 0, have 1 2293 | schenknext=f && !iscomp(msp)?msp:-1; | ^~~~~~ ~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2294:3: error: too many arguments to function 'create_di'; expected 0, have 2 2294 | create_di(sn,diwiederschenken); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_nichtschenken': xdial.c:2299:6: warning: old-style function definition [-Wold-style-definition] 2299 | VOID di_nichtschenken(sn) | ^~~~~~~~~~~~~~~~ xdial.c:2301:1: error: number of arguments doesn't match prototype 2301 | { | ^ defs.h:287:6: error: prototype declaration 287 | VOID di_nichtschenken(); | ^~~~~~~~~~~~~~~~ xdial.c:2302:6: error: too many arguments to function 'left'; expected 0, have 1 2302 | sn=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2302:24: error: too many arguments to function 'left'; expected 0, have 1 2302 | sn=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2302:38: error: too many arguments to function 'left'; expected 0, have 1 2302 | sn=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2303:8: error: too many arguments to function 'iscomp'; expected 0, have 1 2303 | if (!iscomp(sn)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2304:5: error: too many arguments to function 'create_di'; expected 0, have 2 2304 | create_di(sn,dinichtschenken); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_schieben': xdial.c:2317:14: error: too many arguments to function 'save_skat'; expected 0, have 1 2317 | if (vmh) save_skat(vmh+1); | ^~~~~~~~~ ~~~~~ defs.h:160:6: note: declared here 160 | VOID save_skat(); | ^~~~~~~~~ xdial.c:2320:9: error: too many arguments to function 'iscomp'; expected 0, have 1 2320 | if (iscomp(sn)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2321:11: error: too many arguments to function 'comp_sramsch'; expected 0, have 1 2321 | if (comp_sramsch(sn)) { | ^~~~~~~~~~~~ ~~ defs.h:124:5: note: declared here 124 | int comp_sramsch(); | ^~~~~~~~~~~~ xdial.c:2324:11: error: too many arguments to function 'left'; expected 0, have 1 2324 | vmh=left(vmh); | ^~~~ ~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2327:7: error: too many arguments to function 'create_di'; expected 0, have 2 2327 | create_di(sn,playsramsch?dischieben:diklopfen); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_verdoppelt': xdial.c:2335:5: warning: old-style function definition [-Wold-style-definition] 2335 | int di_verdoppelt(f,kl) | ^~~~~~~~~~~~~ xdial.c:2337:1: error: number of arguments doesn't match prototype 2337 | { | ^ defs.h:289:5: error: prototype declaration 289 | int di_verdoppelt(); | ^~~~~~~~~~~~~ xdial.c:2347:7: error: too many arguments to function 'prspnam'; expected 0, have 3 2347 | prspnam(txt[ln],spieler,ln); | ^~~~~~~ ~~~~~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:2362:5: error: too many arguments to function 'create_di'; expected 0, have 2 2362 | create_di(spieler,diverdoppelt); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c:2367:8: error: too many arguments to function 'iscomp'; expected 0, have 1 2367 | if (!iscomp(spieler)) { | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xdial.c:2368:9: error: too many arguments to function 'left'; expected 0, have 1 2368 | vmh=left(vmh); | ^~~~ ~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c: In function 'di_buben': xdial.c:2378:3: error: too many arguments to function 'create_di'; expected 0, have 2 2378 | create_di(spieler,dibuben); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_spiel': xdial.c:2401:3: error: too many arguments to function 'create_di'; expected 0, have 2 2401 | create_di(spieler,dispiel); | ^~~~~~~~~ ~~~~~~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'list_fun': xdial.c:2414:6: warning: old-style function definition [-Wold-style-definition] 2414 | VOID list_fun(sn) | ^~~~~~~~ xdial.c:2416:1: error: number of arguments doesn't match prototype 2416 | { | ^ defs.h:292:6: error: prototype declaration 292 | VOID list_fun(); | ^~~~~~~~ xdial.c:2438:5: error: too many arguments to function 'modsum'; expected 0, have 7 2438 | modsum(curr,cgv,j,(int *)0,(int *)0,(int *)0,(int *)0); | ^~~~~~ ~~~~ defs.h:178:6: note: declared here 178 | VOID modsum(); | ^~~~~~ xdial.c:2445:5: error: too many arguments to function 'modsum'; expected 0, have 7 2445 | modsum(curr,cgv,i,&s,&e,&r,&d); | ^~~~~~ ~~~~ defs.h:178:6: note: declared here 178 | VOID modsum(); | ^~~~~~ xdial.c: In function 'di_delliste': xdial.c:2472:17: error: too many arguments to function 'di_liste'; expected 0, have 2 2472 | if (irc_play) di_liste(irc_pos,1); | ^~~~~~~~ ~~~~~~~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:2473:21: error: too many arguments to function 'di_liste'; expected 0, have 2 2473 | else if (numsp>1) di_liste(0,1); | ^~~~~~~~ ~ defs.h:294:6: note: declared here 294 | VOID di_liste(); | ^~~~~~~~ xdial.c: In function 'di_liste': xdial.c:2476:6: warning: old-style function definition [-Wold-style-definition] 2476 | VOID di_liste(sn,ini) | ^~~~~~~~ xdial.c:2478:1: error: number of arguments doesn't match prototype 2478 | { | ^ defs.h:294:6: error: prototype declaration 294 | VOID di_liste(); | ^~~~~~~~ xdial.c:2493:3: error: too many arguments to function 'set_names'; expected 0, have 2 2493 | set_names(diliste[sn],2); | ^~~~~~~~~ ~~~~~~~~~~~ xdial.c:174:6: note: declared here 174 | VOID set_names(ob,idx) | ^~~~~~~~~ xdial.c:2512:3: error: too many arguments to function 'list_fun'; expected 0, have 1 2512 | list_fun(sn); | ^~~~~~~~ ~~ xdial.c:2414:6: note: declared here 2414 | VOID list_fun(sn) | ^~~~~~~~ xdial.c:2513:3: error: too many arguments to function 'create_di'; expected 0, have 2 2513 | create_di(sn,diliste[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'ger_toupper': xdial.c:2517:5: warning: old-style function definition [-Wold-style-definition] 2517 | int ger_toupper(c) | ^~~~~~~~~~~ xdial.c:2519:1: error: number of arguments doesn't match prototype 2519 | { | ^ defs.h:295:5: error: prototype declaration 295 | int ger_toupper(); | ^~~~~~~~~~~ xdial.c: In function 'pformat': xdial.c:2528:6: warning: old-style function definition [-Wold-style-definition] 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c:2533:1: error: number of arguments doesn't match prototype 2533 | { | ^ defs.h:296:6: error: prototype declaration 296 | VOID pformat(); | ^~~~~~~ xdial.c:2544:40: error: too many arguments to function 'ger_toupper'; expected 0, have 1 2544 | if (spec&OB_BOLD) fprintf(f,"%c",ger_toupper(*txt)); | ^~~~~~~~~~~ ~~~~ xdial.c:2517:5: note: declared here 2517 | int ger_toupper(c) | ^~~~~~~~~~~ xdial.c: In function 'prot_fun': xdial.c:2559:6: warning: old-style function definition [-Wold-style-definition] 2559 | VOID prot_fun(sn,f) | ^~~~~~~~ xdial.c:2562:1: error: number of arguments doesn't match prototype 2562 | { | ^ defs.h:297:6: error: prototype declaration 297 | VOID prot_fun(); | ^~~~~~~~ xdial.c:2573:13: error: too many arguments to function 'lower'; expected 0, have 3 2573 | if (lower(stiche[i][s],stiche[j][s],trumpf==-1)) { | ^~~~~ ~~~~~~~~~~~~ defs.h:139:5: note: declared here 139 | int lower(); | ^~~~~ xdial.c:2574:11: error: too many arguments to function 'swap'; expected 0, have 2 2574 | swap(&stiche[i][s],&stiche[j][s]); | ^~~~ ~~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ xdial.c:2628:9: error: too many arguments to function 'pformat'; expected 0, have 4 2628 | pformat(f,diproto[sn][8+3*i+s].spec,txt[sn][i][s][lang[sn]],1); | ^~~~~~~ ~ xdial.c:2528:6: note: declared here 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c: In function 'im_skat': xdial.c:2635:6: warning: old-style function definition [-Wold-style-definition] 2635 | VOID im_skat(sn,ln,s,i) | ^~~~~~~ xdial.c:2639:1: error: number of arguments doesn't match prototype 2639 | { | ^ defs.h:298:6: error: prototype declaration 298 | VOID im_skat(); | ^~~~~~~ xdial.c: In function 'di_proto': xdial.c:2649:6: warning: old-style function definition [-Wold-style-definition] 2649 | VOID di_proto(sn,ini,log) | ^~~~~~~~ xdial.c:2651:1: error: number of arguments doesn't match prototype 2651 | { | ^ defs.h:299:6: error: prototype declaration 299 | VOID di_proto(); | ^~~~~~~~ xdial.c:2684:7: error: too many arguments to function 'pformat'; expected 0, have 4 2684 | pformat(f,p,spn,1); | ^~~~~~~ ~ xdial.c:2528:6: note: declared here 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c:2698:7: error: too many arguments to function 'pformat'; expected 0, have 4 2698 | pformat(f,p,spn,1); | ^~~~~~~ ~ xdial.c:2528:6: note: declared here 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c:2704:3: error: too many arguments to function 'set_names'; expected 0, have 2 2704 | set_names(diproto[sn],2); | ^~~~~~~~~ ~~~~~~~~~~~ xdial.c:174:6: note: declared here 174 | VOID set_names(ob,idx) | ^~~~~~~~~ xdial.c:2718:7: error: too many arguments to function 'prspnam'; expected 0, have 3 2718 | prspnam(txt[sn][ln],prot1.spieler,ln); | ^~~~~~~ ~~~~~~~~~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:2727:34: error: too many arguments to function 'trumpf_idx'; expected 0, have 2 2727 | trumpf_idx(sn,prot1.trumpf)].t[ln]); | ^~~~~~~~~~ ~~ xdial.c:114:5: note: declared here 114 | int trumpf_idx(sn,tr) | ^~~~~~~~~~ xdial.c:2752:5: error: too many arguments to function 'im_skat'; expected 0, have 4 2752 | im_skat(sn,ln,imskw[sn][ln],0); | ^~~~~~~ ~~ xdial.c:2635:6: note: declared here 2635 | VOID im_skat(sn,ln,s,i) | ^~~~~~~ xdial.c:2753:5: error: too many arguments to function 'im_skat'; expected 0, have 4 2753 | im_skat(sn,ln,imski[sn][ln],1); | ^~~~~~~ ~~ xdial.c:2635:6: note: declared here 2635 | VOID im_skat(sn,ln,s,i) | ^~~~~~~ xdial.c:2754:5: error: too many arguments to function 'im_skat'; expected 0, have 4 2754 | im_skat(sn,ln,vhschob[sn][ln],2); | ^~~~~~~ ~~ xdial.c:2635:6: note: declared here 2635 | VOID im_skat(sn,ln,s,i) | ^~~~~~~ xdial.c:2755:5: error: too many arguments to function 'im_skat'; expected 0, have 4 2755 | im_skat(sn,ln,mhschob[sn][ln],3); | ^~~~~~~ ~~ xdial.c:2635:6: note: declared here 2635 | VOID im_skat(sn,ln,s,i) | ^~~~~~~ xdial.c:2762:23: error: too many arguments to function 'left'; expected 0, have 1 2762 | if (prot1.verdopp[left(prot1.anspiel[0])]==1) u2=OB_UNDERLINED; | ^~~~ ~~~~~~~~~~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2763:23: error: too many arguments to function 'right'; expected 0, have 1 2763 | if (prot1.verdopp[right(prot1.anspiel[0])]==1) u3=OB_UNDERLINED; | ^~~~~ ~~~~~~~~~~~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ xdial.c:2836:3: error: too many arguments to function 'prot_fun'; expected 0, have 2 2836 | prot_fun(sn,f); | ^~~~~~~~ ~~ xdial.c:2559:6: note: declared here 2559 | VOID prot_fun(sn,f) | ^~~~~~~~ xdial.c:2842:15: error: too many arguments to function 'right'; expected 0, have 1 2842 | right(prot1.anspiel[0])+1, | ^~~~~ ~~~~~~~~~~~~~~~~ defs.h:129:5: note: declared here 129 | int right(); | ^~~~~ xdial.c:2848:5: error: too many arguments to function 'prot_fun'; expected 0, have 2 2848 | prot_fun(sn,f); | ^~~~~~~~ ~~ xdial.c:2559:6: note: declared here 2559 | VOID prot_fun(sn,f) | ^~~~~~~~ xdial.c:2864:9: error: too many arguments to function 'pformat'; expected 0, have 4 2864 | pformat(f,u1,textarr[TX_VH_SCHOB].t[lang[sn]],0); | ^~~~~~~ ~ xdial.c:2528:6: note: declared here 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c:2866:9: error: too many arguments to function 'pformat'; expected 0, have 4 2866 | pformat(f,u2,textarr[TX_MH_SCHOB].t[lang[sn]],0); | ^~~~~~~ ~ xdial.c:2528:6: note: declared here 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c:2868:9: error: too many arguments to function 'pformat'; expected 0, have 4 2868 | pformat(f,u3,textarr[TX_HH_SCHOB].t[lang[sn]],0); | ^~~~~~~ ~ xdial.c:2528:6: note: declared here 2528 | VOID pformat(f,spec,txt,fil) | ^~~~~~~ xdial.c:2889:5: error: too many arguments to function 'create_di'; expected 0, have 2 2889 | create_di(sn,diproto[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_resultdi': xdial.c:2894:6: warning: old-style function definition [-Wold-style-definition] 2894 | VOID di_resultdi(sn) | ^~~~~~~~~~~ xdial.c:2896:1: error: number of arguments doesn't match prototype 2896 | { | ^ defs.h:300:6: error: prototype declaration 300 | VOID di_resultdi(); | ^~~~~~~~~~~ xdial.c:2897:3: error: too many arguments to function 'create_di'; expected 0, have 2 2897 | create_di(sn,diresult); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_result': xdial.c:2912:6: warning: old-style function definition [-Wold-style-definition] 2912 | VOID di_result(be) | ^~~~~~~~~ xdial.c:2914:1: error: number of arguments doesn't match prototype 2914 | { | ^ defs.h:301:6: error: prototype declaration 301 | VOID di_result(); | ^~~~~~~~~ xdial.c:2934:22: error: too many arguments to function 'left'; expected 0, have 1 2934 | if (spieler==left(sn)) { | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xdial.c:2939:7: error: too many arguments to function 'putcard'; expected 0, have 4 2939 | putcard(sn,prot2.skat[i][0],x,y); | ^~~~~~~ ~~ defs.h:368:6: note: declared here 368 | VOID putcard(); | ^~~~~~~ xdial.c:2940:7: error: too many arguments to function 'putcard'; expected 0, have 4 2940 | putcard(sn,prot2.skat[i][1],x+desk[sn].cardx,y); | ^~~~~~~ ~~ defs.h:368:6: note: declared here 368 | VOID putcard(); | ^~~~~~~ xdial.c:2973:7: error: too many arguments to function 'prspnam'; expected 0, have 3 2973 | prspnam(sg[ln],spieler,ln); | ^~~~~~~ ~~~~~~ xdial.c:1830:6: note: declared here 1830 | VOID prspnam(txt,sn,ln) | ^~~~~~~ xdial.c:3011:7: error: too many arguments to function 'set_names'; expected 0, have 2 3011 | set_names(dismlres[sn],5); | ^~~~~~~~~ ~~~~~~~~~~~~ xdial.c:174:6: note: declared here 174 | VOID set_names(ob,idx) | ^~~~~~~~~ xdial.c:3035:7: error: too many arguments to function 'di_delres'; expected 0, have 1 3035 | di_delres(sn); | ^~~~~~~~~ ~~ defs.h:302:6: note: declared here 302 | VOID di_delres(); | ^~~~~~~~~ xdial.c:3037:24: error: too many arguments to function 'remove_di'; expected 0, have 1 3037 | if (actdial[sn]) remove_di(sn); | ^~~~~~~~~ ~~ xdial.c:1672:6: note: declared here 1672 | VOID remove_di(sn) | ^~~~~~~~~ xdial.c:3038:7: error: too many arguments to function 'create_dial'; expected 0, have 5 3038 | create_dial(sn,(desk[sn].w-resdial[sn][0].w*charw[sn])/2, | ^~~~~~~~~~~ ~~ xdial.c:1586:6: note: declared here 1586 | VOID create_dial(sn,x,y,dy,ob) | ^~~~~~~~~~~ xdial.c:3062:11: error: too many arguments to function 'v_gtextnc'; expected 0, have 7 3062 | v_gtextnc(sn,0,0,sx,sy,0,textarr[TX_IM_SKAT_IST].t[lang[sn]]); | ^~~~~~~~~ ~~ defs.h:324:6: note: declared here 324 | VOID v_gtextnc(); | ^~~~~~~~~ xdial.c:3069:11: error: too many arguments to function 'v_gtextnc'; expected 0, have 7 3069 | v_gtextnc(sn,0,0,sx,sy,0,textarr[TX_URSPRUENG_SKAT].t[lang[sn]]); | ^~~~~~~~~ ~~ defs.h:324:6: note: declared here 324 | VOID v_gtextnc(); | ^~~~~~~~~ xdial.c:3072:7: error: too many arguments to function 'set_names'; expected 0, have 2 3072 | set_names(diresult,6); | ^~~~~~~~~ ~~~~~~~~ xdial.c:174:6: note: declared here 174 | VOID set_names(ob,idx) | ^~~~~~~~~ xdial.c:3073:7: error: too many arguments to function 'di_resultdi'; expected 0, have 1 3073 | di_resultdi(sn); | ^~~~~~~~~~~ ~~ xdial.c:2894:6: note: declared here 2894 | VOID di_resultdi(sn) | ^~~~~~~~~~~ xdial.c: In function 'di_delres': xdial.c:3078:6: warning: old-style function definition [-Wold-style-definition] 3078 | VOID di_delres(sn) | ^~~~~~~~~ xdial.c:3080:1: error: number of arguments doesn't match prototype 3080 | { | ^ defs.h:302:6: error: prototype declaration 302 | VOID di_delres(); | ^~~~~~~~~ xdial.c:3082:5: error: too many arguments to function 'remove_dial'; expected 0, have 2 3082 | remove_dial(sn,resdial[sn]); | ^~~~~~~~~~~ ~~ xdial.c:1665:6: note: declared here 1665 | VOID remove_dial(sn,ob) | ^~~~~~~~~~~ xdial.c: In function 'di_options': xdial.c:3087:6: warning: old-style function definition [-Wold-style-definition] 3087 | VOID di_options(sn) | ^~~~~~~~~~ xdial.c:3089:1: error: number of arguments doesn't match prototype 3089 | { | ^ defs.h:303:6: error: prototype declaration 303 | VOID di_options(); | ^~~~~~~~~~ xdial.c:3140:3: error: too many arguments to function 'create_di'; expected 0, have 2 3140 | create_di(sn,dioptions[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_copyr': xdial.c:3146:6: warning: old-style function definition [-Wold-style-definition] 3146 | VOID di_copyr(sn) | ^~~~~~~~ xdial.c:3148:1: error: number of arguments doesn't match prototype 3148 | { | ^ defs.h:304:6: error: prototype declaration 304 | VOID di_copyr(); | ^~~~~~~~ xdial.c:3151:5: error: too many arguments to function 'create_di'; expected 0, have 2 3151 | create_di(sn,dicopyr[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c:3154:5: error: too many arguments to function 'create_di'; expected 0, have 2 3154 | create_di(sn,dicopyralt[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_grafik': xdial.c:3158:6: warning: old-style function definition [-Wold-style-definition] 3158 | VOID di_grafik(sn) | ^~~~~~~~~ xdial.c:3160:1: error: number of arguments doesn't match prototype 3160 | { | ^ defs.h:305:6: error: prototype declaration 305 | VOID di_grafik(); | ^~~~~~~~~ xdial.c:3166:3: error: too many arguments to function 'extractnamln'; expected 0, have 3 3166 | extractnamln(3,buf,0); | ^~~~~~~~~~~~ ~ defs.h:339:6: note: declared here 339 | VOID extractnamln(); | ^~~~~~~~~~~~ xdial.c:3186:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3186 | create_diopt(sn,digrafik[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_strateg': xdial.c:3191:6: warning: old-style function definition [-Wold-style-definition] 3191 | VOID di_strateg(sn) | ^~~~~~~~~~ xdial.c:3193:1: error: number of arguments doesn't match prototype 3193 | { | ^ defs.h:306:6: error: prototype declaration 306 | VOID di_strateg(); | ^~~~~~~~~~ xdial.c:3210:3: error: too many arguments to function 'extractnamln'; expected 0, have 3 3210 | extractnamln(3,buf,ln); | ^~~~~~~~~~~~ ~ defs.h:339:6: note: declared here 339 | VOID extractnamln(); | ^~~~~~~~~~~~ xdial.c:3220:3: error: too many arguments to function 'extractnamln'; expected 0, have 3 3220 | extractnamln(3,buf,ln); | ^~~~~~~~~~~~ ~ defs.h:339:6: note: declared here 339 | VOID extractnamln(); | ^~~~~~~~~~~~ xdial.c:3241:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3241 | create_diopt(sn,distrateg[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_varianten': xdial.c:3247:6: warning: old-style function definition [-Wold-style-definition] 3247 | VOID di_varianten(sn) | ^~~~~~~~~~~~ xdial.c:3249:1: error: number of arguments doesn't match prototype 3249 | { | ^ defs.h:307:6: error: prototype declaration 307 | VOID di_varianten(); | ^~~~~~~~~~~~ xdial.c:3251:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3251 | create_diopt(sn,divarianten[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_ramschopts': xdial.c:3262:6: warning: old-style function definition [-Wold-style-definition] 3262 | VOID di_ramschopts(sn) | ^~~~~~~~~~~~~ xdial.c:3264:1: error: number of arguments doesn't match prototype 3264 | { | ^ defs.h:308:6: error: prototype declaration 308 | VOID di_ramschopts(); | ^~~~~~~~~~~~~ xdial.c:3266:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3266 | create_diopt(sn,diramschopts[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_bockevents': xdial.c:3271:6: warning: old-style function definition [-Wold-style-definition] 3271 | VOID di_bockevents(sn) | ^~~~~~~~~~~~~ xdial.c:3273:1: error: number of arguments doesn't match prototype 3273 | { | ^ defs.h:309:6: error: prototype declaration 309 | VOID di_bockevents(); | ^~~~~~~~~~~~~ xdial.c:3277:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3277 | create_diopt(sn,dibockevents[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_geschwindigkeit': xdial.c:3286:6: warning: old-style function definition [-Wold-style-definition] 3286 | VOID di_geschwindigkeit(sn) | ^~~~~~~~~~~~~~~~~~ xdial.c:3288:1: error: number of arguments doesn't match prototype 3288 | { | ^ defs.h:310:6: error: prototype declaration 310 | VOID di_geschwindigkeit(); | ^~~~~~~~~~~~~~~~~~ xdial.c:3297:3: error: too many arguments to function 'prverz'; expected 0, have 1 3297 | prverz(sn); | ^~~~~~ ~~ xdial.c:262:6: note: declared here 262 | VOID prverz(sn) | ^~~~~~ xdial.c:3310:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3310 | create_diopt(sn,digeschwindigkeit[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_mehrspieler': xdial.c:3315:6: warning: old-style function definition [-Wold-style-definition] 3315 | VOID di_mehrspieler(sn) | ^~~~~~~~~~~~~~ xdial.c:3317:1: error: number of arguments doesn't match prototype 3317 | { | ^ defs.h:311:6: error: prototype declaration 311 | VOID di_mehrspieler(); | ^~~~~~~~~~~~~~ xdial.c:3318:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3318 | create_diopt(sn,dimehrspieler); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_lanspiel': xdial.c:3321:6: warning: old-style function definition [-Wold-style-definition] 3321 | VOID di_lanspiel(sn) | ^~~~~~~~~~~ xdial.c:3323:1: error: number of arguments doesn't match prototype 3323 | { | ^ defs.h:312:6: error: prototype declaration 312 | VOID di_lanspiel(); | ^~~~~~~~~~~ xdial.c:3324:3: error: too many arguments to function 'create_di'; expected 0, have 2 3324 | create_di(sn,dilanspiel); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_eigenertisch': xdial.c:3327:6: warning: old-style function definition [-Wold-style-definition] 3327 | VOID di_eigenertisch(sn) | ^~~~~~~~~~~~~~~ xdial.c:3329:1: error: number of arguments doesn't match prototype 3329 | { | ^ defs.h:313:6: error: prototype declaration 313 | VOID di_eigenertisch(); | ^~~~~~~~~~~~~~~ xdial.c:3339:3: error: too many arguments to function 'create_di'; expected 0, have 2 3339 | create_di(sn,dieigenertisch); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_anderertisch': xdial.c:3345:6: warning: old-style function definition [-Wold-style-definition] 3345 | VOID di_anderertisch(sn) | ^~~~~~~~~~~~~~~ xdial.c:3347:1: error: number of arguments doesn't match prototype 3347 | { | ^ defs.h:314:6: error: prototype declaration 314 | VOID di_anderertisch(); | ^~~~~~~~~~~~~~~ xdial.c:3355:3: error: too many arguments to function 'create_di'; expected 0, have 2 3355 | create_di(sn,dianderertisch); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_warteauf': xdial.c:3358:6: warning: old-style function definition [-Wold-style-definition] 3358 | VOID di_warteauf(sn,u,s2,s3) | ^~~~~~~~~~~ xdial.c:3360:1: error: number of arguments doesn't match prototype 3360 | { | ^ defs.h:315:6: error: prototype declaration 315 | VOID di_warteauf(); | ^~~~~~~~~~~ xdial.c:3385:3: error: too many arguments to function 'create_di'; expected 0, have 2 3385 | create_di(sn,diwarteauf); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_irc': xdial.c:3388:6: warning: old-style function definition [-Wold-style-definition] 3388 | VOID di_irc(sn) | ^~~~~~ xdial.c:3390:1: error: number of arguments doesn't match prototype 3390 | { | ^ defs.h:316:6: error: prototype declaration 316 | VOID di_irc(); | ^~~~~~ xdial.c:3398:3: error: too many arguments to function 'create_di'; expected 0, have 2 3398 | create_di(sn,diirc); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_eingabe': xdial.c:3401:6: warning: old-style function definition [-Wold-style-definition] 3401 | VOID di_eingabe(sn) | ^~~~~~~~~~ xdial.c:3403:1: error: number of arguments doesn't match prototype 3403 | { | ^ defs.h:317:6: error: prototype declaration 317 | VOID di_eingabe(); | ^~~~~~~~~~ xdial.c:3415:3: error: too many arguments to function 'create_diopt'; expected 0, have 2 3415 | create_diopt(sn,digui[sn]); | ^~~~~~~~~~~~ ~~ xdial.c:1650:6: note: declared here 1650 | VOID create_diopt(sn,ob) | ^~~~~~~~~~~~ xdial.c: In function 'di_wieder': xdial.c:3422:6: warning: old-style function definition [-Wold-style-definition] 3422 | VOID di_wieder(sn,f) | ^~~~~~~~~ xdial.c:3424:1: error: number of arguments doesn't match prototype 3424 | { | ^ defs.h:318:6: error: prototype declaration 318 | VOID di_wieder(); | ^~~~~~~~~ xdial.c:3431:3: error: too many arguments to function 'create_di'; expected 0, have 2 3431 | create_di(sn,diwieder); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ xdial.c: In function 'di_input': xdial.c:3436:6: warning: old-style function definition [-Wold-style-definition] 3436 | VOID di_input(sn,ti,di,buf,len) | ^~~~~~~~ xdial.c:3440:1: error: number of arguments doesn't match prototype 3440 | { | ^ defs.h:319:6: error: prototype declaration 319 | VOID di_input(); | ^~~~~~~~ xdial.c:3460:3: error: too many arguments to function 'create_di'; expected 0, have 2 3460 | create_di(sn,diinput[sn]); | ^~~~~~~~~ ~~ xdial.c:1635:6: note: declared here 1635 | VOID create_di(sn,ob) | ^~~~~~~~~ make: *** [: xdial.o] Error 1 gcc -O2 -g -pipe -Wformat -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -m64 -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection=full -I/usr/include -Dlinux -D__amd64__ -D_POSIX_C_SOURCE=199309L -D_POSIX_SOURCE -D_XOPEN_SOURCE -D_BSD_SOURCE -D_SVID_SOURCE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DFUNCPROTO=15 -DNARROWPROTO -DDEFAULT_LANGUAGE=\"english\" -DDEFAULT_IRC_SERVER=\"irc.fu-berlin.de\" -c -o xio.o xio.c In file included from /usr/include/bits/libc-header-start.h:33, from /usr/include/stdlib.h:26, from xio.c:23: /usr/include/features.h:199:3: warning: #warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" [-Wcpp] 199 | # warning "_BSD_SOURCE and _SVID_SOURCE are deprecated, use _DEFAULT_SOURCE" | ^~~~~~~ xio.c: In function 'change_gc': xio.c:48:6: warning: old-style function definition [-Wold-style-definition] 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:52:1: error: number of arguments doesn't match prototype 52 | { | ^ In file included from xio.c:41: defs.h:320:6: error: prototype declaration 320 | VOID change_gc(); | ^~~~~~~~~ xio.c: In function 'change_gcbg': xio.c:59:6: warning: old-style function definition [-Wold-style-definition] 59 | VOID change_gcbg(sn,bg,gcp) | ^~~~~~~~~~~ xio.c:63:1: error: number of arguments doesn't match prototype 63 | { | ^ defs.h:321:6: error: prototype declaration 321 | VOID change_gcbg(); | ^~~~~~~~~~~ xio.c: In function 'change_gcxor': xio.c:70:6: warning: old-style function definition [-Wold-style-definition] 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:73:1: error: number of arguments doesn't match prototype 73 | { | ^ defs.h:322:6: error: prototype declaration 322 | VOID change_gcxor(); | ^~~~~~~~~~~~ xio.c:74:3: error: too many arguments to function 'change_gc'; expected 0, have 3 74 | change_gc(sn,fg^bgpix[sn],gcxor); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c: In function 'istrue': xio.c:77:5: warning: old-style function definition [-Wold-style-definition] 77 | int istrue(s) | ^~~~~~ xio.c:79:1: error: number of arguments doesn't match prototype 79 | { | ^ defs.h:323:5: error: prototype declaration 323 | int istrue(); | ^~~~~~ xio.c: In function 'v_gtextnc': xio.c:90:6: warning: old-style function definition [-Wold-style-definition] 90 | VOID v_gtextnc(sn,n,c,x,y,w,t) | ^~~~~~~~~ xio.c:93:1: error: number of arguments doesn't match prototype 93 | { | ^ defs.h:324:6: error: prototype declaration 324 | VOID v_gtextnc(); | ^~~~~~~~~ xio.c:100:5: error: too many arguments to function 'change_gcbg'; expected 0, have 3 100 | change_gcbg(sn,btpix[sn],gc); | ^~~~~~~~~~~ ~~ xio.c:59:6: note: declared here 59 | VOID change_gcbg(sn,bg,gcp) | ^~~~~~~~~~~ xio.c:105:5: error: too many arguments to function 'change_gcbg'; expected 0, have 3 105 | change_gcbg(sn,bgpix[sn],gc); | ^~~~~~~~~~~ ~~ xio.c:59:6: note: declared here 59 | VOID change_gcbg(sn,bg,gcp) | ^~~~~~~~~~~ xio.c: In function 'v_gtextc': xio.c:109:6: warning: old-style function definition [-Wold-style-definition] 109 | VOID v_gtextc(sn,c,x,y,w,t) | ^~~~~~~~ xio.c:112:1: error: number of arguments doesn't match prototype 112 | { | ^ defs.h:325:6: error: prototype declaration 325 | VOID v_gtextc(); | ^~~~~~~~ xio.c:113:3: error: too many arguments to function 'v_gtextnc'; expected 0, have 7 113 | v_gtextnc(sn,1,c,x,y,w,t); | ^~~~~~~~~ ~~ xio.c:90:6: note: declared here 90 | VOID v_gtextnc(sn,n,c,x,y,w,t) | ^~~~~~~~~ xio.c: In function 'v_gtext': xio.c:116:6: warning: old-style function definition [-Wold-style-definition] 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c:119:1: error: number of arguments doesn't match prototype 119 | { | ^ defs.h:326:6: error: prototype declaration 326 | VOID v_gtext(); | ^~~~~~~ xio.c:120:3: error: too many arguments to function 'v_gtextc'; expected 0, have 6 120 | v_gtextc(sn,0,x,y,w,t); | ^~~~~~~~ ~~ xio.c:109:6: note: declared here 109 | VOID v_gtextc(sn,c,x,y,w,t) | ^~~~~~~~ xio.c: In function 'clr_text': xio.c:123:6: warning: old-style function definition [-Wold-style-definition] 123 | VOID clr_text(sn,x,y) | ^~~~~~~~ xio.c:125:1: error: number of arguments doesn't match prototype 125 | { | ^ defs.h:327:6: error: prototype declaration 327 | VOID clr_text(); | ^~~~~~~~ xio.c:128:3: error: too many arguments to function 'change_gc'; expected 0, have 3 128 | change_gc(sn,btpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:133:3: error: too many arguments to function 'change_gc'; expected 0, have 3 133 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c: In function 'b_text': xio.c:136:6: warning: old-style function definition [-Wold-style-definition] 136 | VOID b_text(s,str) | ^~~~~~ xio.c:139:1: error: number of arguments doesn't match prototype 139 | { | ^ defs.h:328:6: error: prototype declaration 328 | VOID b_text(); | ^~~~~~ xio.c:144:12: error: too many arguments to function 'left'; expected 0, have 1 144 | x=s==left(sn)?desk[sn].cbox1x:desk[sn].cbox2x; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:145:7: error: too many arguments to function 'clr_text'; expected 0, have 3 145 | clr_text(sn,x,desk[sn].cboxy); | ^~~~~~~~ ~~ xio.c:123:6: note: declared here 123 | VOID clr_text(sn,x,y) | ^~~~~~~~ xio.c:146:7: error: too many arguments to function 'v_gtextc'; expected 0, have 6 146 | v_gtextc(sn,1,x,desk[sn].cboxy,desk[sn].cardw,str->t[lang[sn]]); | ^~~~~~~~ ~~ xio.c:109:6: note: declared here 109 | VOID v_gtextc(sn,c,x,y,w,t) | ^~~~~~~~ xio.c: In function 'do_msaho': xio.c:151:6: warning: old-style function definition [-Wold-style-definition] 151 | VOID do_msaho(sn,str) | ^~~~~~~~ xio.c:154:1: error: number of arguments doesn't match prototype 154 | { | ^ defs.h:329:6: error: prototype declaration 329 | VOID do_msaho(); | ^~~~~~~~ xio.c:155:3: error: too many arguments to function 'clr_text'; expected 0, have 3 155 | clr_text(sn,desk[sn].pboxx,desk[sn].pboxy); | ^~~~~~~~ ~~ xio.c:123:6: note: declared here 123 | VOID clr_text(sn,x,y) | ^~~~~~~~ xio.c:156:3: error: too many arguments to function 'v_gtextc'; expected 0, have 6 156 | v_gtextc(sn,1,desk[sn].pboxx,desk[sn].pboxy,desk[sn].cardw,str); | ^~~~~~~~ ~~ xio.c:109:6: note: declared here 109 | VOID v_gtextc(sn,c,x,y,w,t) | ^~~~~~~~ xio.c:157:3: error: too many arguments to function 'clr_text'; expected 0, have 3 157 | clr_text(sn,desk[sn].pboxx+desk[sn].cardw,desk[sn].pboxy); | ^~~~~~~~ ~~ xio.c:123:6: note: declared here 123 | VOID clr_text(sn,x,y) | ^~~~~~~~ xio.c:158:3: error: too many arguments to function 'v_gtextc'; expected 0, have 6 158 | v_gtextc(sn,1,desk[sn].pboxx+desk[sn].cardw,desk[sn].pboxy,desk[sn].cardw, | ^~~~~~~~ ~~ xio.c:109:6: note: declared here 109 | VOID v_gtextc(sn,c,x,y,w,t) | ^~~~~~~~ xio.c: In function 'draw_skat': xio.c:162:6: warning: old-style function definition [-Wold-style-definition] 162 | VOID draw_skat(sn) | ^~~~~~~~~ xio.c:164:1: error: number of arguments doesn't match prototype 164 | { | ^ defs.h:330:6: error: prototype declaration 330 | VOID draw_skat(); | ^~~~~~~~~ xio.c:165:3: error: too many arguments to function 'putcard'; expected 0, have 4 165 | putcard(sn,cards[30],desk[sn].skatx,desk[sn].skaty); | ^~~~~~~ ~~ defs.h:368:6: note: declared here 368 | VOID putcard(); | ^~~~~~~ xio.c:166:3: error: too many arguments to function 'putcard'; expected 0, have 4 166 | putcard(sn,cards[31],desk[sn].skatx+desk[sn].cardw, | ^~~~~~~ ~~ defs.h:368:6: note: declared here 368 | VOID putcard(); | ^~~~~~~ xio.c: In function 'home_skat': xio.c:175:3: error: too many arguments to function 'homecard'; expected 0, have 3 175 | homecard(sn,0,0); | ^~~~~~~~ ~~ defs.h:376:6: note: declared here 376 | VOID homecard(); | ^~~~~~~~ xio.c:176:3: error: too many arguments to function 'homecard'; expected 0, have 3 176 | homecard(sn,0,1); | ^~~~~~~~ ~~ defs.h:376:6: note: declared here 376 | VOID homecard(); | ^~~~~~~~ xio.c: In function 'nimm_stich': xio.c:187:5: error: too many arguments to function 'homecard'; expected 0, have 3 187 | homecard(sn,1,i); | ^~~~~~~~ ~~ defs.h:376:6: note: declared here 376 | VOID homecard(); | ^~~~~~~~ xio.c: In function 'drop_card': xio.c:192:6: warning: old-style function definition [-Wold-style-definition] 192 | VOID drop_card(i,s) | ^~~~~~~~~ xio.c:194:1: error: number of arguments doesn't match prototype 194 | { | ^ defs.h:333:6: error: prototype declaration 333 | VOID drop_card(); | ^~~~~~~~~ xio.c:201:12: error: too many arguments to function 'left'; expected 0, have 1 201 | if (s==left(sn)) { | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:212:7: error: too many arguments to function 'putdesk'; expected 0, have 3 212 | putdesk(sn,x1[sn],y1[sn]); | ^~~~~~~ ~~ defs.h:366:6: note: declared here 366 | VOID putdesk(); | ^~~~~~~ xio.c:215:7: error: too many arguments to function 'putdesk'; expected 0, have 3 215 | putdesk(sn,x1[sn],y1[sn]); | ^~~~~~~ ~~ defs.h:366:6: note: declared here 366 | VOID putdesk(); | ^~~~~~~ xio.c:219:7: error: too many arguments to function 'putback'; expected 0, have 3 219 | putback(sn,x1[sn],y1[sn]); | ^~~~~~~ ~~ defs.h:369:6: note: declared here 369 | VOID putback(); | ^~~~~~~ xio.c:222:7: error: too many arguments to function 'putamark'; expected 0, have 2 222 | putamark(sn,spieler); | ^~~~~~~~ ~~ defs.h:372:6: note: declared here 372 | VOID putamark(); | ^~~~~~~~ xio.c:226:23: error: too many arguments to function 'left'; expected 0, have 1 226 | (l2r[sn]?vmh:s==left(sn)?0:s==sn?1:2)*desk[sn].cardw; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:229:3: error: too many arguments to function 'movecard'; expected 0, have 6 229 | movecard(numsp,sna,x1,y1,x2,y2); | ^~~~~~~~ ~~~~~ defs.h:375:6: note: declared here 375 | VOID movecard(); | ^~~~~~~~ xio.c:231:5: error: too many arguments to function 'putcard'; expected 0, have 4 231 | putcard(sn,cards[i],x2[sn],desk[sn].stichy); | ^~~~~~~ ~~ defs.h:368:6: note: declared here 368 | VOID putcard(); | ^~~~~~~ xio.c: In function 'query_err': xio.c:241:5: warning: old-style function definition [-Wold-style-definition] 241 | int query_err(d,e) | ^~~~~~~~~ xio.c:244:1: error: number of arguments doesn't match prototype 244 | { | ^ defs.h:334:5: error: prototype declaration 334 | int query_err(); | ^~~~~~~~~ xio.c: In function 'closest_col': xio.c:249:5: warning: old-style function definition [-Wold-style-definition] 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c:252:1: error: number of arguments doesn't match prototype 252 | { | ^ defs.h:335:5: error: prototype declaration 335 | int closest_col(); | ^~~~~~~~~~~ xio.c:265:22: error: passing argument 1 of 'XSetErrorHandler' from incompatible pointer type [-Wincompatible-pointer-types] 265 | XSetErrorHandler(query_err); | ^~~~~~~~~ | | | int (*)(void) In file included from xio.c:36: /usr/include/X11/Xlib.h:1849:5: note: expected 'XErrorHandler' {aka 'int (*)(Display *, XErrorEvent *)'} but argument is of type 'int (*)(void)' 1849 | XErrorHandler /* handler */ | ^~~~~~~~~~~~~ xio.c:241:5: note: 'query_err' declared here 241 | int query_err(d,e) | ^~~~~~~~~ /usr/include/X11/Xlib.h:1843:15: note: 'XErrorHandler' declared here 1843 | typedef int (*XErrorHandler) ( /* WARNING, this type not in Xlib spec */ | ^~~~~~~~~~~~~ xio.c: In function 'get_col': xio.c:303:15: warning: old-style function definition [-Wold-style-definition] 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:308:1: error: number of arguments doesn't match prototype 308 | { | ^ defs.h:336:15: error: prototype declaration 336 | unsigned long get_col(); | ^~~~~~~ xio.c:313:8: error: too many arguments to function 'closest_col'; expected 0, have 2 313 | closest_col(sn,xcol)) || | ^~~~~~~~~~~ ~~ xio.c:249:5: note: declared here 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c:315:8: error: too many arguments to function 'closest_col'; expected 0, have 2 315 | closest_col(sn,xcol)) || | ^~~~~~~~~~~ ~~ xio.c:249:5: note: declared here 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c:317:8: error: too many arguments to function 'closest_col'; expected 0, have 2 317 | closest_col(sn,xcol))) { | ^~~~~~~~~~~ ~~ xio.c:249:5: note: declared here 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c: In function 'calc_desk': xio.c:328:6: warning: old-style function definition [-Wold-style-definition] 328 | VOID calc_desk(sn) | ^~~~~~~~~ xio.c:330:1: error: number of arguments doesn't match prototype 330 | { | ^ defs.h:337:6: error: prototype declaration 337 | VOID calc_desk(); | ^~~~~~~~~ xio.c:343:18: error: too many arguments to function 'left'; expected 0, have 1 343 | if (spieler==left(sn)) { | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c: In function 'extractnam': xio.c:365:6: warning: old-style function definition [-Wold-style-definition] 365 | VOID extractnam(sn,str) | ^~~~~~~~~~ xio.c:368:1: error: number of arguments doesn't match prototype 368 | { | ^ defs.h:338:6: error: prototype declaration 338 | VOID extractnam(); | ^~~~~~~~~~ xio.c:372:5: error: too many arguments to function 'extractnamln'; expected 0, have 3 372 | extractnamln(sn,str,ln); | ^~~~~~~~~~~~ ~~ defs.h:339:6: note: declared here 339 | VOID extractnamln(); | ^~~~~~~~~~~~ xio.c: In function 'extractnamln': xio.c:376:6: warning: old-style function definition [-Wold-style-definition] 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c:380:1: error: number of arguments doesn't match prototype 380 | { | ^ defs.h:339:6: error: prototype declaration 339 | VOID extractnamln(); | ^~~~~~~~~~~~ xio.c: In function 'invopt': xio.c:426:6: warning: old-style function definition [-Wold-style-definition] 426 | VOID invopt(opt) | ^~~~~~ xio.c:428:1: error: number of arguments doesn't match prototype 428 | { | ^ defs.h:341:6: error: prototype declaration 341 | VOID invopt(); | ^~~~~~ xio.c:431:3: error: too many arguments to function 'exitus'; expected 0, have 1 431 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xio.c: In function 'nomem': xio.c:437:3: error: too many arguments to function 'exitus'; expected 0, have 1 437 | exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xio.c: In function 'finish': xio.c:440:6: warning: old-style function definition [-Wold-style-definition] 440 | VOID finish(sn,ex) | ^~~~~~ xio.c:442:1: error: number of arguments doesn't match prototype 442 | { | ^ defs.h:343:6: error: prototype declaration 343 | VOID finish(); | ^~~~~~ xio.c:447:5: error: too many arguments to function 'di_term'; expected 0, have 2 447 | di_term(s,sn); | ^~~~~~~ ~ defs.h:272:6: note: declared here 272 | VOID di_term(); | ^~~~~~~ xio.c:455:11: error: too many arguments to function 'exitus'; expected 0, have 1 455 | if (ex) exitus(1); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xio.c: In function 'ioerr': xio.c:458:5: warning: old-style function definition [-Wold-style-definition] 458 | int ioerr(d) | ^~~~~ xio.c:460:1: error: number of arguments doesn't match prototype 460 | { | ^ defs.h:344:5: error: prototype declaration 344 | int ioerr(); | ^~~~~ xio.c:466:17: error: too many arguments to function 'exitus'; expected 0, have 1 466 | if (irc_play) exitus(0); | ^~~~~~ ~ defs.h:345:6: note: declared here 345 | VOID exitus(); | ^~~~~~ xio.c:467:3: error: too many arguments to function 'finish'; expected 0, have 2 467 | finish(es,1); | ^~~~~~ ~~ xio.c:440:6: note: declared here 440 | VOID finish(sn,ex) | ^~~~~~ xio.c: In function 'exitus': xio.c:471:6: warning: old-style function definition [-Wold-style-definition] 471 | VOID exitus(n) | ^~~~~~ xio.c:473:1: error: number of arguments doesn't match prototype 473 | { | ^ defs.h:345:6: error: prototype declaration 345 | VOID exitus(); | ^~~~~~ xio.c: In function 'startirc': xio.c:480:6: warning: old-style function definition [-Wold-style-definition] 480 | VOID startirc(f) | ^~~~~~~~ xio.c:482:1: error: number of arguments doesn't match prototype 482 | { | ^ defs.h:346:6: error: prototype declaration 346 | VOID startirc(); | ^~~~~~~~ xio.c:505:3: error: too many arguments to function 'exitus'; expected 0, have 1 505 | exitus(0); | ^~~~~~ ~ xio.c:471:6: note: declared here 471 | VOID exitus(n) | ^~~~~~ xio.c: In function 'getdeffn': xio.c:508:5: warning: old-style function definition [-Wold-style-definition] 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:510:1: error: number of arguments doesn't match prototype 510 | { | ^ defs.h:347:5: error: prototype declaration 347 | int getdeffn(); | ^~~~~~~~ xio.c: In function 'getcode': xio.c:568:5: warning: old-style function definition [-Wold-style-definition] 568 | int getcode(bpos,csiz,msk,thegif) | ^~~~~~~ xio.c:571:1: error: number of arguments doesn't match prototype 571 | { | ^ defs.h:349:5: error: prototype declaration 349 | int getcode(); | ^~~~~~~ xio.c: In function 'decompgif': xio.c:583:6: warning: old-style function definition [-Wold-style-definition] 583 | VOID decompgif(thedata,thepic,themap,cmapsize) | ^~~~~~~~~ xio.c:586:1: error: number of arguments doesn't match prototype 586 | { | ^ defs.h:350:6: error: prototype declaration 350 | VOID decompgif(); | ^~~~~~~~~ xio.c:606:6: error: too many arguments to function 'getcode'; expected 0, have 4 606 | cd=getcode(&bpos,csiz,msk,thegif); | ^~~~~~~ ~~~~~ xio.c:568:5: note: declared here 568 | int getcode(bpos,csiz,msk,thegif) | ^~~~~~~ xio.c:611:16: error: too many arguments to function 'getcode'; expected 0, have 4 611 | ac=pc=cd=getcode(&bpos,csiz,msk,thegif); | ^~~~~~~ ~~~~~ xio.c:568:5: note: declared here 568 | int getcode(bpos,csiz,msk,thegif) | ^~~~~~~ xio.c:635:8: error: too many arguments to function 'getcode'; expected 0, have 4 635 | cd=getcode(&bpos,csiz,msk,thegif); | ^~~~~~~ ~~~~~ xio.c:568:5: note: declared here 568 | int getcode(bpos,csiz,msk,thegif) | ^~~~~~~ xio.c: In function 'drawimg': xio.c:639:6: warning: old-style function definition [-Wold-style-definition] 639 | VOID drawimg(sn,c,f,w,x,y) | ^~~~~~~ xio.c:641:1: error: number of arguments doesn't match prototype 641 | { | ^ defs.h:351:6: error: prototype declaration 351 | VOID drawimg(); | ^~~~~~~ xio.c:656:3: error: too many arguments to function 'decompgif'; expected 0, have 4 656 | decompgif(f<0?backsd_gif[0]:blatt[sn]>=2?de_gif[f][w]:fr_gif[f][w], | ^~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ xio.c:583:6: note: declared here 583 | VOID decompgif(thedata,thepic,themap,cmapsize) | ^~~~~~~~~ xio.c:699:15: error: too many arguments to function 'closest_col'; expected 0, have 2 699 | pm[i]=closest_col(sn,&xc)?xc.pixel:bpix[sn]; | ^~~~~~~~~~~ ~~ xio.c:249:5: note: declared here 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c:847:9: error: too many arguments to function 'change_gc'; expected 0, have 3 847 | change_gc(sn,tc?pm[p]:xcp[p].pixel,gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:855:7: error: too many arguments to function 'change_gc'; expected 0, have 3 855 | change_gc(sn,tc?pm[p]:xcp[p].pixel,gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c: In function 'create_card': xio.c:861:6: warning: old-style function definition [-Wold-style-definition] 861 | VOID create_card(sn,c) | ^~~~~~~~~~~ xio.c:863:1: error: number of arguments doesn't match prototype 863 | { | ^ defs.h:352:6: error: prototype declaration 352 | VOID create_card(); | ^~~~~~~~~~~ xio.c:875:5: error: too many arguments to function 'drawimg'; expected 0, have 6 875 | drawimg(sn,c,c<0?c:f,w-(blatt[sn]>=2?0:KOENIG),x,y); | ^~~~~~~ ~~ xio.c:639:6: note: declared here 639 | VOID drawimg(sn,c,f,w,x,y) | ^~~~~~~ xio.c:878:5: error: too many arguments to function 'change_gc'; expected 0, have 3 878 | change_gc(sn,wpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:882:3: error: too many arguments to function 'change_gc'; expected 0, have 3 882 | change_gc(sn,bpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:909:3: error: too many arguments to function 'change_gc'; expected 0, have 3 909 | change_gc(sn,bgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:918:3: error: too many arguments to function 'change_gc'; expected 0, have 3 918 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:921:7: error: too many arguments to function 'change_gcxor'; expected 0, have 2 921 | change_gcxor(sn,(upf?color[sn][pf].pixel:bpix[sn])^ | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:947:7: error: too many arguments to function 'change_gcxor'; expected 0, have 2 947 | change_gcxor(sn,bpix[sn]^wpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:1002:3: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1002 | change_gcxor(sn,fgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c: In function 'xinitwin': xio.c:1005:6: warning: old-style function definition [-Wold-style-definition] 1005 | VOID xinitwin(sn,argc,argv) | ^~~~~~~~ xio.c:1008:1: error: number of arguments doesn't match prototype 1008 | { | ^ defs.h:353:6: error: prototype declaration 353 | VOID xinitwin(); | ^~~~~~~~ xio.c:1045:5: error: too many arguments to function 'change_gc'; expected 0, have 3 1045 | change_gc(sn,1,igc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:1053:5: error: too many arguments to function 'change_gc'; expected 0, have 3 1053 | change_gc(sn,wpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:1055:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1055 | change_gcxor(sn,color[sn][0].pixel^wpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:1057:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1057 | change_gcxor(sn,color[sn][1].pixel^wpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:1059:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1059 | change_gcxor(sn,color[sn][2].pixel^wpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:1061:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1061 | change_gcxor(sn,color[sn][3].pixel^wpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:1063:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 1063 | change_gcxor(sn,fgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:1064:5: error: too many arguments to function 'change_gc'; expected 0, have 3 1064 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:1106:5: error: too many arguments to function 'create_card'; expected 0, have 2 1106 | create_card(sn,i-1); | ^~~~~~~~~~~ ~~ xio.c:861:6: note: declared here 861 | VOID create_card(sn,c) | ^~~~~~~~~~~ xio.c: In function 'closecol': xio.c:1160:5: warning: old-style function definition [-Wold-style-definition] 1160 | int closecol(x,r) | ^~~~~~~~ xio.c:1162:1: error: number of arguments doesn't match prototype 1162 | { | ^ defs.h:355:5: error: prototype declaration 355 | int closecol(); | ^~~~~~~~ xio.c: In function 'find_cardcol': xio.c:1169:6: warning: old-style function definition [-Wold-style-definition] 1169 | VOID find_cardcol(bm,r,col) | ^~~~~~~~~~~~ xio.c:1172:1: error: number of arguments doesn't match prototype 1172 | { | ^ defs.h:356:6: error: prototype declaration 356 | VOID find_cardcol(); | ^~~~~~~~~~~~ xio.c:1179:9: error: too many arguments to function 'closecol'; expected 0, have 2 1179 | col[closecol(bm[0],r)][closecol(bm[1],r)][closecol(bm[2],r)]=1; | ^~~~~~~~ ~~~~~ xio.c:1160:5: note: declared here 1160 | int closecol(x,r) | ^~~~~~~~ xio.c:1179:28: error: too many arguments to function 'closecol'; expected 0, have 2 1179 | col[closecol(bm[0],r)][closecol(bm[1],r)][closecol(bm[2],r)]=1; | ^~~~~~~~ ~~~~~ xio.c:1160:5: note: declared here 1160 | int closecol(x,r) | ^~~~~~~~ xio.c:1179:47: error: too many arguments to function 'closecol'; expected 0, have 2 1179 | col[closecol(bm[0],r)][closecol(bm[1],r)][closecol(bm[2],r)]=1; | ^~~~~~~~ ~~~~~ xio.c:1160:5: note: declared here 1160 | int closecol(x,r) | ^~~~~~~~ xio.c: In function 'card_colors': xio.c:1184:6: warning: old-style function definition [-Wold-style-definition] 1184 | VOID card_colors(sn) | ^~~~~~~~~~~ xio.c:1186:1: error: number of arguments doesn't match prototype 1186 | { | ^ defs.h:357:6: error: prototype declaration 357 | VOID card_colors(); | ^~~~~~~~~~~ xio.c:1217:9: error: too many arguments to function 'find_cardcol'; expected 0, have 3 1217 | find_cardcol(fr_gif[i][j],ramp[c],col); | ^~~~~~~~~~~~ ~~~~~~~~~~~~ xio.c:1169:6: note: declared here 1169 | VOID find_cardcol(bm,r,col) | ^~~~~~~~~~~~ xio.c:1220:9: error: too many arguments to function 'find_cardcol'; expected 0, have 3 1220 | find_cardcol(de_gif[i][j],ramp[c],col); | ^~~~~~~~~~~~ ~~~~~~~~~~~~ xio.c:1169:6: note: declared here 1169 | VOID find_cardcol(bm,r,col) | ^~~~~~~~~~~~ xio.c:1223:5: error: too many arguments to function 'find_cardcol'; expected 0, have 3 1223 | find_cardcol(backsd_gif[0],ramp[c],col); | ^~~~~~~~~~~~ ~~~~~~~~~~~~~ xio.c:1169:6: note: declared here 1169 | VOID find_cardcol(bm,r,col) | ^~~~~~~~~~~~ xio.c:1232:17: error: too many arguments to function 'closest_col'; expected 0, have 2 1232 | if (closest_col(sn,&xc)) { | ^~~~~~~~~~~ ~~ xio.c:249:5: note: declared here 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c: In function 'xinitres': xio.c:1257:6: warning: old-style function definition [-Wold-style-definition] 1257 | VOID xinitres(sn) | ^~~~~~~~ xio.c:1259:1: error: number of arguments doesn't match prototype 1259 | { | ^ defs.h:358:6: error: prototype declaration 358 | VOID xinitres(); | ^~~~~~~~ xio.c:1275:5: error: too many arguments to function 'extractnam'; expected 0, have 2 1275 | extractnam(sn,disp_name[sn]); | ^~~~~~~~~~ ~~ xio.c:365:6: note: declared here 365 | VOID extractnam(sn,str) | ^~~~~~~~~~ xio.c:1281:5: error: too many arguments to function 'extractnam'; expected 0, have 2 1281 | extractnam(sn,getenv("LOGNAME")); | ^~~~~~~~~~ ~~ xio.c:365:6: note: declared here 365 | VOID extractnam(sn,str) | ^~~~~~~~~~ xio.c:1289:5: error: too many arguments to function 'exitus'; expected 0, have 1 1289 | exitus(1); | ^~~~~~ ~ xio.c:471:6: note: declared here 471 | VOID exitus(n) | ^~~~~~ xio.c:1291:22: error: passing argument 1 of 'XSetIOErrorHandler' from incompatible pointer type [-Wincompatible-pointer-types] 1291 | XSetIOErrorHandler(ioerr); | ^~~~~ | | | int (*)(void) /usr/include/X11/Xlib.h:1858:5: note: expected 'XIOErrorHandler' {aka 'int (*)(Display *)'} but argument is of type 'int (*)(void)' 1858 | XIOErrorHandler /* handler */ | ^~~~~~~~~~~~~~~ xio.c:458:5: note: 'ioerr' declared here 458 | int ioerr(d) | ^~~~~ /usr/include/X11/Xlib.h:1853:15: note: 'XIOErrorHandler' declared here 1853 | typedef int (*XIOErrorHandler) ( /* WARNING, this type not in Xlib spec */ | ^~~~~~~~~~~~~~~ xio.c:1309:19: error: too many arguments to function 'istrue'; expected 0, have 1 1309 | bwcol=!res || istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1312:21: error: too many arguments to function 'closest_col'; expected 0, have 2 1312 | for (i=0;i<6 && closest_col(sn,&color[sn][i]);i++); | ^~~~~~~~~~~ ~~ xio.c:249:5: note: declared here 249 | int closest_col(sn,xcol) | ^~~~~~~~~~~ xio.c:1327:13: error: too many arguments to function 'get_col'; expected 0, have 7 1327 | fgpix[sn]=get_col(sn,fg_col,prog_name,"foreground",NULL,bpix[sn],&fgcol); | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1331:52: error: too many arguments to function 'istrue'; expected 0, have 1 1331 | gfx3d[sn]=(!res && desk[sn].plan>1) || (res && istrue(res)); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1334:15: error: too many arguments to function 'get_col'; expected 0, have 7 1334 | bgpix[sn]=get_col(sn,bg_col,prog_name,"3dbackground", | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1338:15: error: too many arguments to function 'get_col'; expected 0, have 7 1338 | btpix[sn]=get_col(sn,bt_col,prog_name,"3dbutton", | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1342:16: error: too many arguments to function 'get_col'; expected 0, have 7 1342 | w3dpix[sn]=get_col(sn,w3d_col,prog_name,"3dtop",NULL,wpix[sn],&nocol); | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1343:16: error: too many arguments to function 'get_col'; expected 0, have 7 1343 | b3dpix[sn]=get_col(sn,b3d_col,prog_name,"3dbot",NULL,bpix[sn],&nocol); | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1346:15: error: too many arguments to function 'get_col'; expected 0, have 7 1346 | bgpix[sn]=get_col(sn,bg_col,prog_name,"background",NULL,borw,&nocol); | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1347:15: error: too many arguments to function 'get_col'; expected 0, have 7 1347 | btpix[sn]=get_col(sn,bt_col,prog_name,"button",NULL,borw,&nocol); | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1349:13: error: too many arguments to function 'get_col'; expected 0, have 7 1349 | mkpix[sn]=get_col(sn,mk_col,prog_name,"mark", | ^~~~~~~ ~~ xio.c:303:15: note: declared here 303 | unsigned long get_col(sn,ucol,prog,col,defcol,defpix,xcol) | ^~~~~~~ xio.c:1352:3: error: too many arguments to function 'card_colors'; expected 0, have 1 1352 | card_colors(sn); | ^~~~~~~~~~~ ~~ xio.c:1184:6: note: declared here 1184 | VOID card_colors(sn) | ^~~~~~~~~~~ xio.c:1355:29: error: too many arguments to function 'istrue'; expected 0, have 1 1355 | if (res) desk[sn].large=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1361:3: error: too many arguments to function 'calc_desk'; expected 0, have 1 1361 | calc_desk(sn); | ^~~~~~~~~ ~~ xio.c:328:6: note: declared here 328 | VOID calc_desk(sn) | ^~~~~~~~~ xio.c:1374:5: error: too many arguments to function 'exitus'; expected 0, have 1 1374 | exitus(1); | ^~~~~~ ~ xio.c:471:6: note: declared here 471 | VOID exitus(n) | ^~~~~~ xio.c:1383:27: error: too many arguments to function 'istrue'; expected 0, have 1 1383 | useoptfile[sn]=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1411:20: error: too many arguments to function 'istrue'; expected 0, have 1 1411 | downup=!res || istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1417:24: error: too many arguments to function 'istrue'; expected 0, have 1 1417 | else altseq=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1423:17: error: too many arguments to function 'istrue'; expected 0, have 1 1423 | alist[sn]=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1428:29: error: too many arguments to function 'istrue'; expected 0, have 1 1428 | else alist[sn]=res && istrue(res)?2:0; | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1432:5: error: too many arguments to function 'extractnam'; expected 0, have 2 1432 | extractnam(sn,res); | ^~~~~~~~~~ ~~ xio.c:365:6: note: declared here 365 | VOID extractnam(sn,str) | ^~~~~~~~~~ xio.c:1441:27: error: too many arguments to function 'istrue'; expected 0, have 1 1441 | else hints[sn]=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1456:19: error: too many arguments to function 'langidx'; expected 0, have 1 1456 | else lang[sn]=langidx(res); | ^~~~~~~ ~~~ defs.h:229:5: note: declared here 229 | int langidx(); | ^~~~~~~ xio.c:1461:30: error: too many arguments to function 'istrue'; expected 0, have 1 1461 | else briefmsg[sn]=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1466:30: error: too many arguments to function 'istrue'; expected 0, have 1 1466 | else trickl2r[sn]=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1470:12: error: too many arguments to function 'getdeffn'; expected 0, have 4 1470 | if (!getdeffn(prog_name,&game_file,"game","")) { | ^~~~~~~~ ~~~~~~~~~ xio.c:508:5: note: declared here 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:1474:26: error: too many arguments to function 'getdeffn'; expected 0, have 4 1474 | logdef=!prot_file && getdeffn(prog_name,&prot_file,"log","xskat.log"); | ^~~~~~~~ ~~~~~~~~~ xio.c:508:5: note: declared here 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:1477:23: error: too many arguments to function 'istrue'; expected 0, have 1 1477 | logging=(res && istrue(res)) || (!res && logdef); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1481:28: error: too many arguments to function 'istrue'; expected 0, have 1 1481 | unformatted=!(res && istrue(res)); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1484:7: error: too many arguments to function 'getdeffn'; expected 0, have 4 1484 | getdeffn(prog_name,&opt_file,"opt","xskat.opt"); | ^~~~~~~~ ~~~~~~~~~ xio.c:508:5: note: declared here 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:1492:19: error: too many arguments to function 'istrue'; expected 0, have 1 1492 | playsramsch=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1495:18: error: too many arguments to function 'istrue'; expected 0, have 1 1495 | rskatloser=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1513:18: error: too many arguments to function 'istrue'; expected 0, have 1 1513 | resumebock=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1523:18: error: too many arguments to function 'istrue'; expected 0, have 1 1523 | revolution=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1527:15: error: too many arguments to function 'istrue'; expected 0, have 1 1527 | klopfen=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1531:16: error: too many arguments to function 'istrue'; expected 0, have 1 1531 | schenken=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1535:16: error: too many arguments to function 'istrue'; expected 0, have 1 1535 | oldrules=istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1539:23: error: too many arguments to function 'istrue'; expected 0, have 1 1539 | irc_play=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1543:28: error: too many arguments to function 'istrue'; expected 0, have 1 1543 | irc_logappend=res && istrue(res); | ^~~~~~ ~~~ xio.c:77:5: note: declared here 77 | int istrue(s) | ^~~~~~ xio.c:1546:7: error: too many arguments to function 'getdeffn'; expected 0, have 4 1546 | getdeffn(prog_name,&list_file, | ^~~~~~~~ ~~~~~~~~~ xio.c:508:5: note: declared here 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:1551:7: error: too many arguments to function 'getdeffn'; expected 0, have 4 1551 | getdeffn(prog_name,&cards_file,"cardsfile","xskat.cards"); | ^~~~~~~~ ~~~~~~~~~ xio.c:508:5: note: declared here 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:1587:9: error: too many arguments to function 'irc_changenick'; expected 0, have 1 1587 | irc_changenick(0); | ^~~~~~~~~~~~~~ ~ defs.h:84:6: note: declared here 84 | VOID irc_changenick(); | ^~~~~~~~~~~~~~ xio.c:1607:9: error: too many arguments to function 'getdeffn'; expected 0, have 4 1607 | getdeffn(prog_name,&irc_logfile,"irclog","xskat.ilg"); | ^~~~~~~~ ~~~~~~~~~ xio.c:508:5: note: declared here 508 | int getdeffn(prog_name,pfn,res,suf) | ^~~~~~~~ xio.c:1615:18: error: too many arguments to function 'left'; expected 0, have 1 1615 | else geber=left(geber); | ^~~~ ~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c: In function 'xstoreres': xio.c:1761:57: error: too many arguments to function 'idxlang'; expected 0, have 1 1761 | sprintf(buf,"%.99s.%s:%.99s\n",prog_name,"language",idxlang(lang[0])); | ^~~~~~~ ~~~~~~~ defs.h:228:7: note: declared here 228 | char *idxlang(); | ^~~~~~~ xio.c: In function 'set_conames': xio.c:1877:7: error: too many arguments to function 'extractnamln'; expected 0, have 3 1877 | extractnamln(0,buf,ln); | ^~~~~~~~~~~~ ~ xio.c:376:6: note: declared here 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c:1879:7: error: too many arguments to function 'extractnamln'; expected 0, have 3 1879 | extractnamln(1,buf,ln); | ^~~~~~~~~~~~ ~ xio.c:376:6: note: declared here 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c:1885:7: error: too many arguments to function 'extractnamln'; expected 0, have 3 1885 | extractnamln(2,buf,ln); | ^~~~~~~~~~~~ ~ xio.c:376:6: note: declared here 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c:1894:9: error: too many arguments to function 'extractnamln'; expected 0, have 3 1894 | extractnamln(0,buf,ln); | ^~~~~~~~~~~~ ~ xio.c:376:6: note: declared here 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c:1897:7: error: too many arguments to function 'extractnamln'; expected 0, have 3 1897 | extractnamln(2,buf,ln); | ^~~~~~~~~~~~ ~ xio.c:376:6: note: declared here 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c:1905:9: error: too many arguments to function 'extractnamln'; expected 0, have 3 1905 | extractnamln(0,buf,ln); | ^~~~~~~~~~~~ ~ xio.c:376:6: note: declared here 376 | VOID extractnamln(sn,str,ln) | ^~~~~~~~~~~~ xio.c: In function 'xinit': xio.c:1912:6: warning: old-style function definition [-Wold-style-definition] 1912 | VOID xinit(argc,argv) | ^~~~~ xio.c:1915:1: error: number of arguments doesn't match prototype 1915 | { | ^ defs.h:362:6: error: prototype declaration 362 | VOID xinit(); | ^~~~~ xio.c:1921:17: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 1921 | signal(SIGHUP,exitus); | ^~~~~~ | | | void (*)(void) In file included from xio.c:26: /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ xio.c:471:6: note: 'exitus' declared here 471 | VOID exitus(n) | ^~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ xio.c:1922:17: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 1922 | signal(SIGINT,exitus); | ^~~~~~ | | | void (*)(void) /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ xio.c:471:6: note: 'exitus' declared here 471 | VOID exitus(n) | ^~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ xio.c:1923:18: error: passing argument 2 of 'signal' from incompatible pointer type [-Wincompatible-pointer-types] 1923 | signal(SIGTERM,exitus); | ^~~~~~ | | | void (*)(void) /usr/include/signal.h:88:57: note: expected '__sighandler_t' {aka 'void (*)(int)'} but argument is of type 'void (*)(void)' 88 | extern __sighandler_t signal (int __sig, __sighandler_t __handler) | ~~~~~~~~~~~~~~~^~~~~~~~~ xio.c:471:6: note: 'exitus' declared here 471 | VOID exitus(n) | ^~~~~~ /usr/include/signal.h:72:16: note: '__sighandler_t' declared here 72 | typedef void (*__sighandler_t) (int); | ^~~~~~~~~~~~~~ xio.c:1946:7: error: too many arguments to function 'exitus'; expected 0, have 1 1946 | exitus(0); | ^~~~~~ ~ xio.c:471:6: note: declared here 471 | VOID exitus(n) | ^~~~~~ xio.c:2265:17: error: too many arguments to function 'langidx'; expected 0, have 1 2265 | lang[0]=langidx(argv[2]); | ^~~~~~~ ~~~~~~~ defs.h:229:5: note: declared here 229 | int langidx(); | ^~~~~~~ xio.c:2271:20: error: too many arguments to function 'left'; expected 0, have 1 2271 | else geber=left(geber); | ^~~~ ~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2327:9: error: too many arguments to function 'invopt'; expected 0, have 1 2327 | invopt(argv[1]); | ^~~~~~ ~~~~~~~ xio.c:426:6: note: declared here 426 | VOID invopt(opt) | ^~~~~~ xio.c:2332:7: error: too many arguments to function 'invopt'; expected 0, have 1 2332 | invopt(argv[1]); | ^~~~~~ ~~~~~~~ xio.c:426:6: note: declared here 426 | VOID invopt(opt) | ^~~~~~ xio.c:2339:30: error: too many arguments to function 'langidx'; expected 0, have 1 2339 | if (!langset[0]) lang[0]=langidx((char *)0); | ^~~~~~~ ~~~~~~~~~ defs.h:229:5: note: declared here 229 | int langidx(); | ^~~~~~~ xio.c:2350:5: error: too many arguments to function 'xinitres'; expected 0, have 1 2350 | xinitres(0); | ^~~~~~~~ ~ xio.c:1257:6: note: declared here 1257 | VOID xinitres(sn) | ^~~~~~~~ xio.c:2354:5: error: too many arguments to function 'setsum'; expected 0, have 1 2354 | setsum(0); | ^~~~~~ ~ defs.h:177:6: note: declared here 177 | VOID setsum(); | ^~~~~~ xio.c:2362:7: error: too many arguments to function 'xinitres'; expected 0, have 1 2362 | xinitres(sn); | ^~~~~~~~ ~~ xio.c:1257:6: note: declared here 1257 | VOID xinitres(sn) | ^~~~~~~~ xio.c:2377:5: error: too many arguments to function 'xinitwin'; expected 0, have 3 2377 | xinitwin(sn,sn?0:theargc,sn?(char **)0:theargv); | ^~~~~~~~ ~~ xio.c:1005:6: note: declared here 1005 | VOID xinitwin(sn,argc,argv) | ^~~~~~~~ xio.c: In function 'waitt': xio.c:2390:6: warning: old-style function definition [-Wold-style-definition] 2390 | VOID waitt(t,f) | ^~~~~ xio.c:2392:1: error: number of arguments doesn't match prototype 2392 | { | ^ defs.h:363:6: error: prototype declaration 363 | VOID waitt(); | ^~~~~ xio.c: In function 'stdwait': xio.c:2418:3: error: too many arguments to function 'waitt'; expected 0, have 2 2418 | waitt(700,2); | ^~~~~ ~~~ xio.c:2390:6: note: declared here 2390 | VOID waitt(t,f) | ^~~~~ xio.c: In function 'backgr': xio.c:2421:6: warning: old-style function definition [-Wold-style-definition] 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c:2423:1: error: number of arguments doesn't match prototype 2423 | { | ^ defs.h:365:6: error: prototype declaration 365 | VOID backgr(); | ^~~~~~ xio.c: In function 'putdesk': xio.c:2428:6: warning: old-style function definition [-Wold-style-definition] 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:2430:1: error: number of arguments doesn't match prototype 2430 | { | ^ defs.h:366:6: error: prototype declaration 366 | VOID putdesk(); | ^~~~~~~ xio.c:2431:3: error: too many arguments to function 'backgr'; expected 0, have 5 2431 | backgr(sn,x,y,desk[sn].cardw,desk[sn].cardh); | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c: In function 'drawcard': xio.c:2434:6: warning: old-style function definition [-Wold-style-definition] 2434 | VOID drawcard(sn,c,x,y) | ^~~~~~~~ xio.c:2436:1: error: number of arguments doesn't match prototype 2436 | { | ^ defs.h:367:6: error: prototype declaration 367 | VOID drawcard(); | ^~~~~~~~ xio.c: In function 'putcard': xio.c:2444:6: warning: old-style function definition [-Wold-style-definition] 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2446:1: error: number of arguments doesn't match prototype 2446 | { | ^ defs.h:368:6: error: prototype declaration 368 | VOID putcard(); | ^~~~~~~ xio.c:2447:12: error: too many arguments to function 'putdesk'; expected 0, have 3 2447 | if (i<0) putdesk(sn,x,y); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:2448:8: error: too many arguments to function 'drawcard'; expected 0, have 4 2448 | else drawcard(sn,i,x,y); | ^~~~~~~~ ~~ xio.c:2434:6: note: declared here 2434 | VOID drawcard(sn,c,x,y) | ^~~~~~~~ xio.c: In function 'putback': xio.c:2451:6: warning: old-style function definition [-Wold-style-definition] 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2453:1: error: number of arguments doesn't match prototype 2453 | { | ^ defs.h:369:6: error: prototype declaration 369 | VOID putback(); | ^~~~~~~ xio.c:2454:3: error: too many arguments to function 'drawcard'; expected 0, have 4 2454 | drawcard(sn,-1,x,y); | ^~~~~~~~ ~~ xio.c:2434:6: note: declared here 2434 | VOID drawcard(sn,c,x,y) | ^~~~~~~~ xio.c: In function 'hint_line': xio.c:2457:6: warning: old-style function definition [-Wold-style-definition] 2457 | VOID hint_line(sn,c,gcp) | ^~~~~~~~~ xio.c:2460:1: error: number of arguments doesn't match prototype 2460 | { | ^ defs.h:370:6: error: prototype declaration 370 | VOID hint_line(); | ^~~~~~~~~ xio.c: In function 'show_hint': xio.c:2473:6: warning: old-style function definition [-Wold-style-definition] 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:2475:1: error: number of arguments doesn't match prototype 2475 | { | ^ defs.h:371:6: error: prototype declaration 371 | VOID show_hint(); | ^~~~~~~~~ xio.c:2479:5: error: too many arguments to function 'hint_line'; expected 0, have 3 2479 | hint_line(sn,lm[sn][c]-1,gcbck); | ^~~~~~~~~ ~~ xio.c:2457:6: note: declared here 2457 | VOID hint_line(sn,c,gcp) | ^~~~~~~~~ xio.c:2482:5: error: too many arguments to function 'change_gc'; expected 0, have 3 2482 | change_gc(sn,mkpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:2483:5: error: too many arguments to function 'hint_line'; expected 0, have 3 2483 | hint_line(sn,hintcard[c],gc); | ^~~~~~~~~ ~~ xio.c:2457:6: note: declared here 2457 | VOID hint_line(sn,c,gcp) | ^~~~~~~~~ xio.c:2484:5: error: too many arguments to function 'change_gc'; expected 0, have 3 2484 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c: In function 'putamark': xio.c:2492:6: warning: old-style function definition [-Wold-style-definition] 2492 | VOID putamark(sn,s) | ^~~~~~~~ xio.c:2494:1: error: number of arguments doesn't match prototype 2494 | { | ^ defs.h:372:6: error: prototype declaration 372 | VOID putamark(); | ^~~~~~~~ xio.c:2500:3: error: too many arguments to function 'change_gc'; expected 0, have 3 2500 | change_gc(sn,mkpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:2504:16: error: too many arguments to function 'left'; expected 0, have 1 2504 | xyarr[0]=(s==left(sn)?xp1:xp2)-a/2; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2514:16: error: too many arguments to function 'left'; expected 0, have 1 2514 | xyarr[0]=(s==left(sn)?xp1:xp2)-b/2; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2524:3: error: too many arguments to function 'change_gc'; expected 0, have 3 2524 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c: In function 'putmark': xio.c:2527:6: warning: old-style function definition [-Wold-style-definition] 2527 | VOID putmark(s) | ^~~~~~~ xio.c:2529:1: error: number of arguments doesn't match prototype 2529 | { | ^ defs.h:373:6: error: prototype declaration 373 | VOID putmark(); | ^~~~~~~ xio.c:2533:5: error: too many arguments to function 'putamark'; expected 0, have 2 2533 | putamark(sn,s); | ^~~~~~~~ ~~ xio.c:2492:6: note: declared here 2492 | VOID putamark(sn,s) | ^~~~~~~~ xio.c: In function 'remmark': xio.c:2537:6: warning: old-style function definition [-Wold-style-definition] 2537 | VOID remmark(f) | ^~~~~~~ xio.c:2539:1: error: number of arguments doesn't match prototype 2539 | { | ^ defs.h:374:6: error: prototype declaration 374 | VOID remmark(); | ^~~~~~~ xio.c:2543:5: error: too many arguments to function 'putback'; expected 0, have 3 2543 | putback(sn,desk[sn].com1x,desk[sn].com1y); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2544:5: error: too many arguments to function 'putback'; expected 0, have 3 2544 | putback(sn,desk[sn].com2x,desk[sn].com2y); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2545:12: error: too many arguments to function 'putamark'; expected 0, have 2 2545 | if (f) putamark(sn,spieler); | ^~~~~~~~ ~~ xio.c:2492:6: note: declared here 2492 | VOID putamark(sn,s) | ^~~~~~~~ xio.c: In function 'movecard': xio.c:2549:6: warning: old-style function definition [-Wold-style-definition] 2549 | VOID movecard(nn,sn,x1,y1,x2,y2) | ^~~~~~~~ xio.c:2551:1: error: number of arguments doesn't match prototype 2551 | { | ^ defs.h:375:6: error: prototype declaration 375 | VOID movecard(); | ^~~~~~~~ xio.c:2564:5: error: too many arguments to function 'waitt'; expected 0, have 2 2564 | waitt(9,0); | ^~~~~ ~ xio.c:2390:6: note: declared here 2390 | VOID waitt(t,f) | ^~~~~ xio.c: In function 'homecard': xio.c:2574:6: warning: old-style function definition [-Wold-style-definition] 2574 | VOID homecard(s,n,m) | ^~~~~~~~ xio.c:2576:1: error: number of arguments doesn't match prototype 2576 | { | ^ defs.h:376:6: error: prototype declaration 376 | VOID homecard(); | ^~~~~~~~ xio.c:2584:14: error: too many arguments to function 'left'; expected 0, have 1 2584 | if (s==left(sn)) x2[sn]=desk[sn].x-desk[sn].cardw; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2589:5: error: too many arguments to function 'putdesk'; expected 0, have 3 2589 | putdesk(sn,x1[sn],y1[sn]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:2591:18: error: too many arguments to function 'movecard'; expected 0, have 6 2591 | if (!umdrueck) movecard(numsp,sna,x1,y1,x2,y2); | ^~~~~~~~ ~~~~~ xio.c:2549:6: note: declared here 2549 | VOID movecard(nn,sn,x1,y1,x2,y2) | ^~~~~~~~ xio.c: In function 'givecard': xio.c:2594:6: warning: old-style function definition [-Wold-style-definition] 2594 | VOID givecard(s,n) | ^~~~~~~~ xio.c:2596:1: error: number of arguments doesn't match prototype 2596 | { | ^ defs.h:377:6: error: prototype declaration 377 | VOID givecard(); | ^~~~~~~~ xio.c:2607:14: error: too many arguments to function 'left'; expected 0, have 1 2607 | if (s==left(sn)) x1[sn]=desk[sn].com1x; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2620:18: error: too many arguments to function 'left'; expected 0, have 1 2620 | if (geber==left(sn)) x2[sn]=desk[sn].x-desk[sn].cardw; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2624:18: error: too many arguments to function 'movecard'; expected 0, have 6 2624 | if (!fastdeal) movecard(numsp,sna,x2,y2,x1,y1); | ^~~~~~~~ ~~~~~ xio.c:2549:6: note: declared here 2549 | VOID movecard(nn,sn,x1,y1,x2,y2) | ^~~~~~~~ xio.c:2626:5: error: too many arguments to function 'putback'; expected 0, have 3 2626 | putback(sn,x1[sn],y1[sn]); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2627:20: error: too many arguments to function 'putamark'; expected 0, have 2 2627 | if (s==hoerer) putamark(sn,s); | ^~~~~~~~ ~~ xio.c:2492:6: note: declared here 2492 | VOID putamark(sn,s) | ^~~~~~~~ xio.c:2629:7: error: too many arguments to function 'putback'; expected 0, have 3 2629 | putback(sn,x1[sn]+desk[sn].cardx,y1[sn]); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2630:7: error: too many arguments to function 'putback'; expected 0, have 3 2630 | putback(sn,x1[sn]+2*desk[sn].cardx,y1[sn]); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2631:17: error: too many arguments to function 'putback'; expected 0, have 3 2631 | if (n==1) putback(sn,x1[sn]+3*desk[sn].cardx,y1[sn]); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2634:7: error: too many arguments to function 'putback'; expected 0, have 3 2634 | putback(sn,x1[sn]+desk[sn].cardw,y1[sn]); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2637:18: error: too many arguments to function 'waitt'; expected 0, have 2 2637 | if (!fastdeal) waitt(300,2); | ^~~~~ ~~~ xio.c:2390:6: note: declared here 2390 | VOID waitt(t,f) | ^~~~~ xio.c: In function 'initscr': xio.c:2640:6: warning: old-style function definition [-Wold-style-definition] 2640 | VOID initscr(sn,sor) | ^~~~~~~ xio.c:2642:1: error: number of arguments doesn't match prototype 2642 | { | ^ defs.h:378:6: error: prototype declaration 378 | VOID initscr(); | ^~~~~~~ xio.c:2658:17: error: too many arguments to function 'sort'; expected 0, have 1 2658 | if (sor!=2) sort(sn); | ^~~~ ~~ defs.h:140:6: note: declared here 140 | VOID sort(); | ^~~~ xio.c:2660:21: error: too many arguments to function 'draw_skat'; expected 0, have 1 2660 | if (skatopen) draw_skat(spieler); | ^~~~~~~~~ ~~~~~~~ xio.c:162:6: note: declared here 162 | VOID draw_skat(sn) | ^~~~~~~~~ xio.c:2663:11: error: too many arguments to function 'putcard'; expected 0, have 4 2663 | putcard(sn,stcd[i],desk[sn].stichx+i*desk[sn].cardw,desk[sn].stichy); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2670:31: error: too many arguments to function 'iscomp'; expected 0, have 1 2670 | if (hintcard[0]!=-1 && !iscomp(sn) && hints[sn]) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:2672:11: error: too many arguments to function 'show_hint'; expected 0, have 3 2672 | show_hint(sn,0,1); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:2675:11: error: too many arguments to function 'show_hint'; expected 0, have 3 2675 | show_hint(sn,0,1); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:2676:11: error: too many arguments to function 'show_hint'; expected 0, have 3 2676 | show_hint(sn,1,1); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:2679:7: error: too many arguments to function 'putcard'; expected 0, have 4 2679 | putcard(sn,cards[sn*10+i], | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2684:5: error: too many arguments to function 'di_info'; expected 0, have 2 2684 | di_info(sn,-1); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:2688:7: error: too many arguments to function 'v_gtext'; expected 0, have 5 2688 | v_gtext(sn,x,y,0,textarr[TX_VORDEFINIERTES_SPIEL].t[lang[sn]]); | ^~~~~~~ ~~ xio.c:116:6: note: declared here 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c:2694:26: error: too many arguments to function 'initscr'; expected 0, have 2 2694 | if (sn!=spieler) initscr(sn,0); | ^~~~~~~ ~~ xio.c:2640:6: note: declared here 2640 | VOID initscr(sn,sor) | ^~~~~~~ xio.c:2698:18: error: too many arguments to function 'left'; expected 0, have 1 2698 | y=spieler==left(sn)?desk[sn].com1y:desk[sn].com2y; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2700:9: error: too many arguments to function 'putcard'; expected 0, have 4 2700 | putcard(sn,cards[spieler*10+i],desk[sn].playx+i*desk[sn].cardx,y); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2702:18: error: too many arguments to function 'left'; expected 0, have 1 2702 | x=spieler==left(sn)?desk[sn].com2x:desk[sn].com1x; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2703:18: error: too many arguments to function 'left'; expected 0, have 1 2703 | y=spieler==left(sn)?desk[sn].com2y:desk[sn].com1y; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2704:29: error: too many arguments to function 'left'; expected 0, have 1 2704 | if (backopen[spieler==left(sn)?left(spieler):left(sn)]) putback(sn,x,y); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2704:38: error: too many arguments to function 'left'; expected 0, have 1 2704 | if (backopen[spieler==left(sn)?left(spieler):left(sn)]) putback(sn,x,y); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2704:52: error: too many arguments to function 'left'; expected 0, have 1 2704 | if (backopen[spieler==left(sn)?left(spieler):left(sn)]) putback(sn,x,y); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2704:63: error: too many arguments to function 'putback'; expected 0, have 3 2704 | if (backopen[spieler==left(sn)?left(spieler):left(sn)]) putback(sn,x,y); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:2708:16: error: too many arguments to function 'left'; expected 0, have 1 2708 | x=spieler==left(sn)?desk[sn].com1x:desk[sn].com2x; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2709:16: error: too many arguments to function 'left'; expected 0, have 1 2709 | y=spieler==left(sn)?desk[sn].com1y:desk[sn].com2y; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2710:5: error: too many arguments to function 'putcard'; expected 0, have 4 2710 | putcard(sn,trumpf==4?BUBE:SIEBEN|trumpf<<3,x,y); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c: In function 'spielendscr': xio.c:2718:3: error: too many arguments to function 'clr_desk'; expected 0, have 1 2718 | clr_desk(0); | ^~~~~~~~ ~ defs.h:382:6: note: declared here 382 | VOID clr_desk(); | ^~~~~~~~ xio.c:2720:5: error: too many arguments to function 'di_info'; expected 0, have 2 2720 | di_info(sn,-2); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:2728:7: error: too many arguments to function 'sort'; expected 0, have 1 2728 | sort(s); | ^~~~ ~ defs.h:140:6: note: declared here 140 | VOID sort(); | ^~~~ xio.c:2735:9: error: too many arguments to function 'left'; expected 0, have 1 2735 | if (left(sn)!=spieler) swap(&y1,&y2); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2735:28: error: too many arguments to function 'swap'; expected 0, have 2 2735 | if (left(sn)!=spieler) swap(&y1,&y2); | ^~~~ ~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ xio.c:2739:7: error: too many arguments to function 'putcard'; expected 0, have 4 2739 | putcard(sn,cards[sn*10+i+d],x,desk[sn].playy); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2740:9: error: too many arguments to function 'left'; expected 0, have 1 2740 | s=left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2741:7: error: too many arguments to function 'putcard'; expected 0, have 4 2741 | putcard(sn,cards[s*10+i+d],x,y1); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2742:9: error: too many arguments to function 'left'; expected 0, have 1 2742 | s=left(s); | ^~~~ ~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2743:7: error: too many arguments to function 'putcard'; expected 0, have 4 2743 | putcard(sn,cards[s*10+i+d],x,y2); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2748:7: error: too many arguments to function 'v_gtext'; expected 0, have 5 2748 | v_gtext(sn,x,y1,0,textarr[trumpf==-1?TX_NULL_DICHT:TX_REST_BEI_MIR]. | ^~~~~~~ ~~ xio.c:116:6: note: declared here 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c:2753:3: error: too many arguments to function 'di_weiter'; expected 0, have 1 2753 | di_weiter(1); | ^~~~~~~~~ ~ defs.h:281:6: note: declared here 281 | VOID di_weiter(); | ^~~~~~~~~ xio.c: In function 'revolutionsort': xio.c:2756:6: warning: old-style function definition [-Wold-style-definition] 2756 | VOID revolutionsort(sp) | ^~~~~~~~~~~~~~ xio.c:2758:1: error: number of arguments doesn't match prototype 2758 | { | ^ defs.h:380:6: error: prototype declaration 380 | VOID revolutionsort(); | ^~~~~~~~~~~~~~ xio.c:2768:5: error: too many arguments to function 'sort'; expected 0, have 1 2768 | sort(s); | ^~~~ ~ defs.h:140:6: note: declared here 140 | VOID sort(); | ^~~~ xio.c:2777:9: error: too many arguments to function 'left'; expected 0, have 1 2777 | if (left(sn)!=spieler) swap(&y1,&y2); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2777:28: error: too many arguments to function 'swap'; expected 0, have 2 2777 | if (left(sn)!=spieler) swap(&y1,&y2); | ^~~~ ~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ xio.c:2780:7: error: too many arguments to function 'putcard'; expected 0, have 4 2780 | putcard(sn,cards[sn*10+i],x,desk[sn].playy); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2781:9: error: too many arguments to function 'left'; expected 0, have 1 2781 | s=left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2782:29: error: too many arguments to function 'putcard'; expected 0, have 4 2782 | if (sp || s!=spieler) putcard(sn,cards[s*10+i],x,y1); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:2783:9: error: too many arguments to function 'left'; expected 0, have 1 2783 | s=left(s); | ^~~~ ~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2784:29: error: too many arguments to function 'putcard'; expected 0, have 4 2784 | if (sp || s!=spieler) putcard(sn,cards[s*10+i],x,y2); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c: In function 'revolutionscr': xio.c:2795:13: error: too many arguments to function 'iscomp'; expected 0, have 1 2795 | revolsort=iscomp(spieler)?sort1[0]:sort1[spieler]; | ^~~~~~ ~~~~~~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:2796:3: error: too many arguments to function 'clr_desk'; expected 0, have 1 2796 | clr_desk(1); | ^~~~~~~~ ~ defs.h:382:6: note: declared here 382 | VOID clr_desk(); | ^~~~~~~~ xio.c:2800:5: error: too many arguments to function 'di_info'; expected 0, have 2 2800 | di_info(sn,-2); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:2803:5: error: too many arguments to function 'v_gtext'; expected 0, have 5 2803 | v_gtext(sn,x,y,0,textarr[TX_KARTEN_AUSTAUSCHEN].t[lang[sn]]); | ^~~~~~~ ~~ xio.c:116:6: note: declared here 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c:2804:8: error: too many arguments to function 'left'; expected 0, have 1 2804 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2804:26: error: too many arguments to function 'left'; expected 0, have 1 2804 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2804:40: error: too many arguments to function 'left'; expected 0, have 1 2804 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2808:34: error: too many arguments to function 'left'; expected 0, have 1 2808 | spieler==left(ausspl)?TX_MITTELHAND: | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2806:5: error: too many arguments to function 'v_gtextnc'; expected 0, have 7 2806 | v_gtextnc(sn,0,0,x,desk[sn].com1y+desk[sn].cardh+1, | ^~~~~~~~~ ~~ xio.c:90:6: note: declared here 90 | VOID v_gtextnc(sn,n,c,x,y,w,t) | ^~~~~~~~~ xio.c:2812:29: error: too many arguments to function 'left'; expected 0, have 1 2812 | mi==left(ausspl)?TX_MITTELHAND: | ^~~~ ~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2810:5: error: too many arguments to function 'v_gtextnc'; expected 0, have 7 2810 | v_gtextnc(sn,0,0,x,desk[sn].skaty-charh[sn]-1, | ^~~~~~~~~ ~~ xio.c:90:6: note: declared here 90 | VOID v_gtextnc(sn,n,c,x,y,w,t) | ^~~~~~~~~ xio.c:2816:7: error: too many arguments to function 'put_fbox'; expected 0, have 2 2816 | put_fbox(sn,TX_FERTIG); | ^~~~~~~~ ~~ defs.h:387:6: note: declared here 387 | VOID put_fbox(); | ^~~~~~~~ xio.c:2820:3: error: too many arguments to function 'revolutionsort'; expected 0, have 1 2820 | revolutionsort(1); | ^~~~~~~~~~~~~~ ~ xio.c:2756:6: note: declared here 2756 | VOID revolutionsort(sp) | ^~~~~~~~~~~~~~ xio.c: In function 'clr_desk': xio.c:2824:6: warning: old-style function definition [-Wold-style-definition] 2824 | VOID clr_desk(nsp) | ^~~~~~~~ xio.c:2826:1: error: number of arguments doesn't match prototype 2826 | { | ^ defs.h:382:6: error: prototype declaration 382 | VOID clr_desk(); | ^~~~~~~~ xio.c:2831:7: error: too many arguments to function 'backgr'; expected 0, have 5 2831 | backgr(sn,desk[sn].x,desk[sn].y,desk[sn].w,desk[sn].h); | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c:2832:7: error: too many arguments to function 'di_info'; expected 0, have 2 2832 | di_info(sn,3); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:2837:24: error: too many arguments to function 'di_info'; expected 0, have 2 2837 | if (sn!=spieler) di_info(sn,-2); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:2841:7: error: too many arguments to function 'calc_desk'; expected 0, have 1 2841 | calc_desk(sn); | ^~~~~~~~~ ~~ xio.c:328:6: note: declared here 328 | VOID calc_desk(sn) | ^~~~~~~~~ xio.c:2842:24: error: too many arguments to function 'di_info'; expected 0, have 2 2842 | if (sn!=spieler) di_info(sn,3); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c: In function 'draw_box': xio.c:2848:6: warning: old-style function definition [-Wold-style-definition] 2848 | VOID draw_box(sn,x,y,w) | ^~~~~~~~ xio.c:2850:1: error: number of arguments doesn't match prototype 2850 | { | ^ defs.h:383:6: error: prototype declaration 383 | VOID draw_box(); | ^~~~~~~~ xio.c:2856:5: error: too many arguments to function 'draw_3d'; expected 0, have 8 2856 | draw_3d(win[sn],bck[sn],sn,xy[0],xy[1],xy[2],xy[3],0); | ^~~~~~~ ~~~~~~~ defs.h:263:6: note: declared here 263 | VOID draw_3d(); | ^~~~~~~ xio.c:2865:5: error: too many arguments to function 'draw_3d'; expected 0, have 8 2865 | draw_3d(win[sn],bck[sn],sn,xy[0],xy[1],xy[2],xy[3],0); | ^~~~~~~ ~~~~~~~ defs.h:263:6: note: declared here 263 | VOID draw_3d(); | ^~~~~~~ xio.c:2872:3: error: too many arguments to function 'change_gc'; expected 0, have 3 2872 | change_gc(sn,btpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c:2875:3: error: too many arguments to function 'change_gc'; expected 0, have 3 2875 | change_gc(sn,fgpix[sn],gc); | ^~~~~~~~~ ~~ xio.c:48:6: note: declared here 48 | VOID change_gc(sn,fg,gcp) | ^~~~~~~~~ xio.c: In function 'put_box': xio.c:2878:6: warning: old-style function definition [-Wold-style-definition] 2878 | VOID put_box(s) | ^~~~~~~ xio.c:2880:1: error: number of arguments doesn't match prototype 2880 | { | ^ defs.h:384:6: error: prototype declaration 384 | VOID put_box(); | ^~~~~~~ xio.c:2885:14: error: too many arguments to function 'left'; expected 0, have 1 2885 | if (s==left(sn)) draw_box(sn,desk[sn].cbox1x,desk[sn].cboxy, | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2885:24: error: too many arguments to function 'draw_box'; expected 0, have 4 2885 | if (s==left(sn)) draw_box(sn,desk[sn].cbox1x,desk[sn].cboxy, | ^~~~~~~~ ~~ xio.c:2848:6: note: declared here 2848 | VOID draw_box(sn,x,y,w) | ^~~~~~~~ xio.c:2887:12: error: too many arguments to function 'draw_box'; expected 0, have 4 2887 | else draw_box(sn,desk[sn].cbox2x,desk[sn].cboxy,desk[sn].cardw); | ^~~~~~~~ ~~ xio.c:2848:6: note: declared here 2848 | VOID draw_box(sn,x,y,w) | ^~~~~~~~ xio.c:2890:7: error: too many arguments to function 'draw_box'; expected 0, have 4 2890 | draw_box(sn,desk[sn].pboxx,desk[sn].pboxy,desk[sn].cardw); | ^~~~~~~~ ~~ xio.c:2848:6: note: declared here 2848 | VOID draw_box(sn,x,y,w) | ^~~~~~~~ xio.c:2891:7: error: too many arguments to function 'draw_box'; expected 0, have 4 2891 | draw_box(sn,desk[sn].pboxx+desk[sn].cardw,desk[sn].pboxy,desk[sn].cardw); | ^~~~~~~~ ~~ xio.c:2848:6: note: declared here 2848 | VOID draw_box(sn,x,y,w) | ^~~~~~~~ xio.c: In function 'rem_box': xio.c:2896:6: warning: old-style function definition [-Wold-style-definition] 2896 | VOID rem_box(s) | ^~~~~~~ xio.c:2898:1: error: number of arguments doesn't match prototype 2898 | { | ^ defs.h:385:6: error: prototype declaration 385 | VOID rem_box(); | ^~~~~~~ xio.c:2903:14: error: too many arguments to function 'left'; expected 0, have 1 2903 | if (s==left(sn)) backgr(sn,desk[sn].cbox1x,desk[sn].cboxy-5, | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2903:24: error: too many arguments to function 'backgr'; expected 0, have 5 2903 | if (s==left(sn)) backgr(sn,desk[sn].cbox1x,desk[sn].cboxy-5, | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c:2906:12: error: too many arguments to function 'backgr'; expected 0, have 5 2906 | else backgr(sn,desk[sn].cbox2x,desk[sn].cboxy-5, | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c:2910:7: error: too many arguments to function 'backgr'; expected 0, have 5 2910 | backgr(sn,desk[sn].pboxx,desk[sn].pboxy-5, | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c:2912:7: error: too many arguments to function 'backgr'; expected 0, have 5 2912 | backgr(sn,desk[sn].pboxx+desk[sn].cardw,desk[sn].pboxy-5, | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c: In function 'inv_box': xio.c:2918:6: warning: old-style function definition [-Wold-style-definition] 2918 | VOID inv_box(s,c,rev) | ^~~~~~~ xio.c:2920:1: error: number of arguments doesn't match prototype 2920 | { | ^ defs.h:386:6: error: prototype declaration 386 | VOID inv_box(); | ^~~~~~~ xio.c:2925:12: error: too many arguments to function 'left'; expected 0, have 1 2925 | ?s==left(sn) | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2933:7: error: too many arguments to function 'draw_3d'; expected 0, have 8 2933 | draw_3d(win[sn],bck[sn],sn,x-1,y-1,x+w,y+h,rev); | ^~~~~~~ ~~~~~~~ defs.h:263:6: note: declared here 263 | VOID draw_3d(); | ^~~~~~~ xio.c:2934:7: error: too many arguments to function 'draw_3d'; expected 0, have 8 2934 | draw_3d(win[sn],bck[sn],sn,x-2,y-2,x+w+1,y+h+1,rev); | ^~~~~~~ ~~~~~~~ defs.h:263:6: note: declared here 263 | VOID draw_3d(); | ^~~~~~~ xio.c:2937:7: error: too many arguments to function 'change_gcxor'; expected 0, have 2 2937 | change_gcxor(sn,btpix[sn]^fgpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:2940:7: error: too many arguments to function 'change_gcxor'; expected 0, have 2 2940 | change_gcxor(sn,fgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c: In function 'put_fbox': xio.c:2945:6: warning: old-style function definition [-Wold-style-definition] 2945 | VOID put_fbox(sn,t) | ^~~~~~~~ xio.c:2947:1: error: number of arguments doesn't match prototype 2947 | { | ^ defs.h:387:6: error: prototype declaration 387 | VOID put_fbox(); | ^~~~~~~~ xio.c:2948:3: error: too many arguments to function 'draw_box'; expected 0, have 4 2948 | draw_box(sn,desk[sn].pboxx+24*desk[sn].f/desk[sn].q,desk[sn].pboxy, | ^~~~~~~~ ~~ xio.c:2848:6: note: declared here 2848 | VOID draw_box(sn,x,y,w) | ^~~~~~~~ xio.c:2950:3: error: too many arguments to function 'v_gtextc'; expected 0, have 6 2950 | v_gtextc(sn,1,desk[sn].pboxx+24*desk[sn].f/desk[sn].q,desk[sn].pboxy, | ^~~~~~~~ ~~ xio.c:109:6: note: declared here 109 | VOID v_gtextc(sn,c,x,y,w,t) | ^~~~~~~~ xio.c: In function 'rem_fbox': xio.c:2955:6: warning: old-style function definition [-Wold-style-definition] 2955 | VOID rem_fbox(sn) | ^~~~~~~~ xio.c:2957:1: error: number of arguments doesn't match prototype 2957 | { | ^ defs.h:388:6: error: prototype declaration 388 | VOID rem_fbox(); | ^~~~~~~~ xio.c:2958:3: error: too many arguments to function 'backgr'; expected 0, have 5 2958 | backgr(sn,desk[sn].pboxx+24*desk[sn].f/desk[sn].q,desk[sn].pboxy-5, | ^~~~~~ ~~ xio.c:2421:6: note: declared here 2421 | VOID backgr(sn,x,y,w,h) | ^~~~~~ xio.c: In function 'inv_fbox': xio.c:2962:6: warning: old-style function definition [-Wold-style-definition] 2962 | VOID inv_fbox(sn,rev) | ^~~~~~~~ xio.c:2964:1: error: number of arguments doesn't match prototype 2964 | { | ^ defs.h:389:6: error: prototype declaration 389 | VOID inv_fbox(); | ^~~~~~~~ xio.c:2972:5: error: too many arguments to function 'draw_3d'; expected 0, have 8 2972 | draw_3d(win[sn],bck[sn],sn,x-1,y-1,x+w,y+h,rev); | ^~~~~~~ ~~~~~~~ defs.h:263:6: note: declared here 263 | VOID draw_3d(); | ^~~~~~~ xio.c:2973:5: error: too many arguments to function 'draw_3d'; expected 0, have 8 2973 | draw_3d(win[sn],bck[sn],sn,x-2,y-2,x+w+1,y+h+1,rev); | ^~~~~~~ ~~~~~~~ defs.h:263:6: note: declared here 263 | VOID draw_3d(); | ^~~~~~~ xio.c:2976:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 2976 | change_gcxor(sn,btpix[sn]^fgpix[sn]^bgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c:2979:5: error: too many arguments to function 'change_gcxor'; expected 0, have 2 2979 | change_gcxor(sn,fgpix[sn]); | ^~~~~~~~~~~~ ~~ xio.c:70:6: note: declared here 70 | VOID change_gcxor(sn,fg) | ^~~~~~~~~~~~ xio.c: In function 'card_at': xio.c:2983:5: warning: old-style function definition [-Wold-style-definition] 2983 | int card_at(sn,x,y,zw) | ^~~~~~~ xio.c:2985:1: error: number of arguments doesn't match prototype 2985 | { | ^ defs.h:390:5: error: prototype declaration 390 | int card_at(); | ^~~~~~~ xio.c:2994:10: error: too many arguments to function 'left'; expected 0, have 1 2994 | s=zw?left(sn)==spieler?left(spieler):left(sn):sn; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2994:28: error: too many arguments to function 'left'; expected 0, have 1 2994 | s=zw?left(sn)==spieler?left(spieler):left(sn):sn; | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:2994:42: error: too many arguments to function 'left'; expected 0, have 1 2994 | s=zw?left(sn)==spieler?left(spieler):left(sn):sn; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c: In function 'hndl_reizen': xio.c:3000:5: warning: old-style function definition [-Wold-style-definition] 3000 | int hndl_reizen(sn,x,y) | ^~~~~~~~~~~ xio.c:3002:1: error: number of arguments doesn't match prototype 3002 | { | ^ defs.h:391:5: error: prototype declaration 391 | int hndl_reizen(); | ^~~~~~~~~~~ xio.c:3011:5: error: too many arguments to function 'di_delres'; expected 0, have 1 3011 | di_delres(sn); | ^~~~~~~~~ ~~ defs.h:302:6: note: declared here 302 | VOID di_delres(); | ^~~~~~~~~ xio.c: In function 'hndl_druecken': xio.c:3022:5: warning: old-style function definition [-Wold-style-definition] 3022 | int hndl_druecken(sn,x,y) | ^~~~~~~~~~~~~ xio.c:3024:1: error: number of arguments doesn't match prototype 3024 | { | ^ defs.h:392:5: error: prototype declaration 392 | int hndl_druecken(); | ^~~~~~~~~~~~~ xio.c:3027:5: error: too many arguments to function 'card_at'; expected 0, have 4 3027 | c=card_at(sn,x,y,0); | ^~~~~~~ ~~ xio.c:2983:5: note: declared here 2983 | int card_at(sn,x,y,zw) | ^~~~~~~ xio.c:3030:5: error: too many arguments to function 'swap'; expected 0, have 2 3030 | swap(&cards[10*sn+c],&cards[drkcd+30]); | ^~~~ ~~~~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ xio.c:3033:22: error: too many arguments to function 'show_hint'; expected 0, have 3 3033 | if (hints[sn]) show_hint(sn,0,0); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:3038:22: error: too many arguments to function 'show_hint'; expected 0, have 3 3038 | if (hints[sn]) show_hint(sn,1,0); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:3046:5: error: too many arguments to function 'movecard'; expected 0, have 6 3046 | movecard(1,sna,x1,y1,x2,y2); | ^~~~~~~~ ~ xio.c:2549:6: note: declared here 2549 | VOID movecard(nn,sn,x1,y1,x2,y2) | ^~~~~~~~ xio.c:3047:5: error: too many arguments to function 'putcard'; expected 0, have 4 3047 | putcard(sn,cards[drkcd+30],x2[0],y2[0]); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:3048:5: error: too many arguments to function 'initscr'; expected 0, have 2 3048 | initscr(sn,1); | ^~~~~~~ ~~ xio.c:2640:6: note: declared here 2640 | VOID initscr(sn,sor) | ^~~~~~~ xio.c:3055:51: error: too many arguments to function 'inv_fbox'; expected 0, have 2 3055 | y<=desk[sn].pboxy+16*desk[sn].f/desk[sn].q) inv_fbox(spieler,1); | ^~~~~~~~ ~~~~~~~ xio.c:2962:6: note: declared here 2962 | VOID inv_fbox(sn,rev) | ^~~~~~~~ xio.c:3058:5: error: too many arguments to function 'show_hint'; expected 0, have 3 3058 | show_hint(sn,0,0); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:3059:5: error: too many arguments to function 'show_hint'; expected 0, have 3 3059 | show_hint(sn,1,0); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:3062:3: error: too many arguments to function 'inv_fbox'; expected 0, have 2 3062 | inv_fbox(spieler,0); | ^~~~~~~~ ~~~~~~~ xio.c:2962:6: note: declared here 2962 | VOID inv_fbox(sn,rev) | ^~~~~~~~ xio.c:3067:3: error: too many arguments to function 'rem_fbox'; expected 0, have 1 3067 | rem_fbox(spieler); | ^~~~~~~~ ~~~~~~~ xio.c:2955:6: note: declared here 2955 | VOID rem_fbox(sn) | ^~~~~~~~ xio.c:3070:5: error: too many arguments to function 'putback'; expected 0, have 3 3070 | putback(sn,desk[sn].skatx,desk[sn].skaty); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:3071:5: error: too many arguments to function 'putback'; expected 0, have 3 3071 | putback(sn,desk[sn].skatx+desk[sn].cardw,desk[sn].skaty); | ^~~~~~~ ~~ xio.c:2451:6: note: declared here 2451 | VOID putback(sn,x,y) | ^~~~~~~ xio.c:3073:7: error: too many arguments to function 'di_klopfen'; expected 0, have 1 3073 | di_klopfen(spieler); | ^~~~~~~~~~ ~~~~~~~ defs.h:283:6: note: declared here 283 | VOID di_klopfen(); | ^~~~~~~~~~ xio.c:3076:11: error: too many arguments to function 'left'; expected 0, have 1 3076 | vmh=left(vmh); | ^~~~ ~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:3083:3: error: too many arguments to function 'save_skat'; expected 0, have 1 3083 | save_skat(1); | ^~~~~~~~~ ~ defs.h:160:6: note: declared here 160 | VOID save_skat(); | ^~~~~~~~~ xio.c: In function 'hndl_tauschen': xio.c:3094:5: warning: old-style function definition [-Wold-style-definition] 3094 | int hndl_tauschen(sn,x,y) | ^~~~~~~~~~~~~ xio.c:3096:1: error: number of arguments doesn't match prototype 3096 | { | ^ defs.h:393:5: error: prototype declaration 393 | int hndl_tauschen(); | ^~~~~~~~~~~~~ xio.c:3099:6: error: too many arguments to function 'left'; expected 0, have 1 3099 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:3099:24: error: too many arguments to function 'left'; expected 0, have 1 3099 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~~~~~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:3099:38: error: too many arguments to function 'left'; expected 0, have 1 3099 | mi=left(sn)==spieler?left(spieler):left(sn); | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:3100:5: error: too many arguments to function 'card_at'; expected 0, have 4 3100 | c=card_at(sn,x,y,1); | ^~~~~~~ ~~ xio.c:2983:5: note: declared here 2983 | int card_at(sn,x,y,zw) | ^~~~~~~ xio.c:3110:10: error: too many arguments to function 'iscomp'; expected 0, have 1 3110 | if (!iscomp(mi)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3120:9: error: too many arguments to function 'putdesk'; expected 0, have 3 3120 | putdesk(sn,x2[0],y1[0]+d[0]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:3121:9: error: too many arguments to function 'putcard'; expected 0, have 4 3121 | putcard(sn,cards[tauschcard],x2[0],y1[0]); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:3122:14: error: too many arguments to function 'iscomp'; expected 0, have 1 3122 | if (!iscomp(mi)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3123:11: error: too many arguments to function 'putdesk'; expected 0, have 3 3123 | putdesk(mi,x2[1],y1[1]-d[1]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:3124:11: error: too many arguments to function 'putcard'; expected 0, have 4 3124 | putcard(mi,cards[tauschcard],x2[1],y1[1]); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:3128:9: error: too many arguments to function 'swap'; expected 0, have 2 3128 | swap(&cards[tauschcard],&cards[10*(zw?mi:sn)+c]); | ^~~~ ~~~~~~~~~~~~~~~~~~ defs.h:131:6: note: declared here 131 | VOID swap(); | ^~~~ xio.c:3130:14: error: too many arguments to function 'iscomp'; expected 0, have 1 3130 | if (!iscomp(mi)) sna[1]=mi; | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3131:18: error: too many arguments to function 'iscomp'; expected 0, have 1 3131 | movecard(iscomp(mi)?1:2,sna,x1,y1,x2,y2); | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3131:9: error: too many arguments to function 'movecard'; expected 0, have 6 3131 | movecard(iscomp(mi)?1:2,sna,x1,y1,x2,y2); | ^~~~~~~~ ~~~~~~~~~~~~~~ xio.c:2549:6: note: declared here 2549 | VOID movecard(nn,sn,x1,y1,x2,y2) | ^~~~~~~~ xio.c:3132:9: error: too many arguments to function 'putdesk'; expected 0, have 3 3132 | putdesk(sn,x2[0],y2[0]-d[0]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:3133:14: error: too many arguments to function 'iscomp'; expected 0, have 1 3133 | if (!iscomp(mi)) putdesk(mi,x2[1],y2[1]+d[1]); | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3133:26: error: too many arguments to function 'putdesk'; expected 0, have 3 3133 | if (!iscomp(mi)) putdesk(mi,x2[1],y2[1]+d[1]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:3134:9: error: too many arguments to function 'revolutionsort'; expected 0, have 1 3134 | revolutionsort(0); | ^~~~~~~~~~~~~~ ~ xio.c:2756:6: note: declared here 2756 | VOID revolutionsort(sp) | ^~~~~~~~~~~~~~ xio.c:3143:5: error: too many arguments to function 'putdesk'; expected 0, have 3 3143 | putdesk(sn,x1[0],y1[0]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:3144:5: error: too many arguments to function 'putcard'; expected 0, have 4 3144 | putcard(sn,cards[tauschcard],x1[0],y1[0]+d[0]); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:3145:10: error: too many arguments to function 'iscomp'; expected 0, have 1 3145 | if (!iscomp(mi)) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3146:7: error: too many arguments to function 'putdesk'; expected 0, have 3 3146 | putdesk(mi,x1[1],y1[1]); | ^~~~~~~ ~~ xio.c:2428:6: note: declared here 2428 | VOID putdesk(sn,x,y) | ^~~~~~~ xio.c:3147:7: error: too many arguments to function 'putcard'; expected 0, have 4 3147 | putcard(mi,cards[tauschcard],x1[1],y1[1]-d[1]); | ^~~~~~~ ~~ xio.c:2444:6: note: declared here 2444 | VOID putcard(sn,i,x,y) | ^~~~~~~ xio.c:3154:51: error: too many arguments to function 'inv_fbox'; expected 0, have 2 3154 | y<=desk[sn].pboxy+16*desk[sn].f/desk[sn].q) inv_fbox(sn,1); | ^~~~~~~~ ~~ xio.c:2962:6: note: declared here 2962 | VOID inv_fbox(sn,rev) | ^~~~~~~~ xio.c:3157:3: error: too many arguments to function 'inv_fbox'; expected 0, have 2 3157 | inv_fbox(sn,0); | ^~~~~~~~ ~~ xio.c:2962:6: note: declared here 2962 | VOID inv_fbox(sn,rev) | ^~~~~~~~ xio.c:3158:3: error: too many arguments to function 'rem_fbox'; expected 0, have 1 3158 | rem_fbox(sn); | ^~~~~~~~ ~~ xio.c:2955:6: note: declared here 2955 | VOID rem_fbox(sn) | ^~~~~~~~ xio.c:3159:15: error: too many arguments to function 'left'; expected 0, have 1 3159 | tauschdone|=left(sn)==spieler?1:2; | ^~~~ ~~ defs.h:128:5: note: declared here 128 | int left(); | ^~~~ xio.c:3160:7: error: too many arguments to function 'iscomp'; expected 0, have 1 3160 | if (iscomp(mi) || tauschdone==3) { | ^~~~~~ ~~ defs.h:130:5: note: declared here 130 | int iscomp(); | ^~~~~~ xio.c:3161:5: error: too many arguments to function 'clr_desk'; expected 0, have 1 3161 | clr_desk(1); | ^~~~~~~~ ~ xio.c:2824:6: note: declared here 2824 | VOID clr_desk(nsp) | ^~~~~~~~ xio.c:3166:5: error: too many arguments to function 'put_fbox'; expected 0, have 2 3166 | put_fbox(mi,TX_FERTIG); | ^~~~~~~~ ~~ xio.c:2945:6: note: declared here 2945 | VOID put_fbox(sn,t) | ^~~~~~~~ xio.c: In function 'hndl_spielen': xio.c:3171:5: warning: old-style function definition [-Wold-style-definition] 3171 | int hndl_spielen(sn,x,y) | ^~~~~~~~~~~~ xio.c:3173:1: error: number of arguments doesn't match prototype 3173 | { | ^ defs.h:394:5: error: prototype declaration 394 | int hndl_spielen(); | ^~~~~~~~~~~~ xio.c:3176:5: error: too many arguments to function 'card_at'; expected 0, have 4 3176 | c=card_at(sn,x,y,0); | ^~~~~~~ ~~ xio.c:2983:5: note: declared here 2983 | int card_at(sn,x,y,zw) | ^~~~~~~ xio.c:3178:5: error: too many arguments to function 'di_delres'; expected 0, have 1 3178 | di_delres(sn); | ^~~~~~~~~ ~~ defs.h:302:6: note: declared here 302 | VOID di_delres(); | ^~~~~~~~~ xio.c:3180:5: error: too many arguments to function 'calc_poss'; expected 0, have 1 3180 | calc_poss(sn); | ^~~~~~~~~ ~~ defs.h:188:6: note: declared here 188 | VOID calc_poss(); | ^~~~~~~~~ xio.c:3183:24: error: too many arguments to function 'show_hint'; expected 0, have 3 3183 | if (hints[sn]) show_hint(sn,0,0); | ^~~~~~~~~ ~~ xio.c:2473:6: note: declared here 2473 | VOID show_hint(sn,c,d) | ^~~~~~~~~ xio.c:3184:9: error: too many arguments to function 'drop_card'; expected 0, have 2 3184 | drop_card(10*sn+c,sn); | ^~~~~~~~~ ~~~~~~~ xio.c:192:6: note: declared here 192 | VOID drop_card(i,s) | ^~~~~~~~~ xio.c: In function 'hndl_nimmstich': xio.c:3194:5: warning: old-style function definition [-Wold-style-definition] 3194 | int hndl_nimmstich(sn) | ^~~~~~~~~~~~~~ xio.c:3196:1: error: number of arguments doesn't match prototype 3196 | { | ^ defs.h:395:5: error: prototype declaration 395 | int hndl_nimmstich(); | ^~~~~~~~~~~~~~ xio.c: In function 'hndl_button': xio.c:3210:5: warning: old-style function definition [-Wold-style-definition] 3210 | int hndl_button(sn,x,y,opt,send) | ^~~~~~~~~~~ xio.c:3212:1: error: number of arguments doesn't match prototype 3212 | { | ^ defs.h:396:5: error: prototype declaration 396 | int hndl_button(); | ^~~~~~~~~~~ xio.c:3217:5: error: too many arguments to function 'di_options'; expected 0, have 1 3217 | di_options(sn); | ^~~~~~~~~~ ~~ defs.h:303:6: note: declared here 303 | VOID di_options(); | ^~~~~~~~~~ xio.c:3222:58: error: too many arguments to function 'hndl_reizen'; expected 0, have 3 3222 | if ((saho && sn==sager) || (!saho && sn==hoerer)) ok=hndl_reizen(sn,x,y); | ^~~~~~~~~~~ ~~ xio.c:3000:5: note: declared here 3000 | int hndl_reizen(sn,x,y) | ^~~~~~~~~~~ xio.c:3225:25: error: too many arguments to function 'hndl_druecken'; expected 0, have 3 3225 | if (sn==spieler) ok=hndl_druecken(sn,x,y); | ^~~~~~~~~~~~~ ~~ xio.c:3022:5: note: declared here 3022 | int hndl_druecken(sn,x,y) | ^~~~~~~~~~~~~ xio.c:3228:32: error: too many arguments to function 'hndl_spielen'; expected 0, have 3 3228 | if (sn==(ausspl+vmh)%3) ok=hndl_spielen(sn,x,y); | ^~~~~~~~~~~~ ~~ xio.c:3171:5: note: declared here 3171 | int hndl_spielen(sn,x,y) | ^~~~~~~~~~~~ xio.c:3231:30: error: too many arguments to function 'hndl_nimmstich'; expected 0, have 1 3231 | if (nimmstich[sn][1]) ok=hndl_nimmstich(sn); | ^~~~~~~~~~~~~~ ~~ xio.c:3194:5: note: declared here 3194 | int hndl_nimmstich(sn) | ^~~~~~~~~~~~~~ xio.c:3234:27: error: too many arguments to function 'hndl_tauschen'; expected 0, have 3 3234 | if (sn==tauschply) ok=hndl_tauschen(sn,x,y); | ^~~~~~~~~~~~~ ~~ xio.c:3094:5: note: declared here 3094 | int hndl_tauschen(sn,x,y) | ^~~~~~~~~~~~~ xio.c:3239:7: error: too many arguments to function 'di_options'; expected 0, have 1 3239 | di_options(sn); | ^~~~~~~~~~ ~~ defs.h:303:6: note: declared here 303 | VOID di_options(); | ^~~~~~~~~~ xio.c:3245:9: error: too many arguments to function 'di_eingabe'; expected 0, have 1 3245 | di_eingabe(sn); | ^~~~~~~~~~ ~~ defs.h:317:6: note: declared here 317 | VOID di_eingabe(); | ^~~~~~~~~~ xio.c:3252:27: error: too many arguments to function 'irc_sendxyev'; expected 0, have 4 3252 | if (send && irc_play) irc_sendxyev(sn,x,y,opt); | ^~~~~~~~~~~~ ~~ defs.h:71:6: note: declared here 71 | VOID irc_sendxyev(); | ^~~~~~~~~~~~ xio.c: In function 'setcurs': xio.c:3257:6: warning: old-style function definition [-Wold-style-definition] 3257 | VOID setcurs(f) | ^~~~~~~ xio.c:3259:1: error: number of arguments doesn't match prototype 3259 | { | ^ defs.h:397:6: error: prototype declaration 397 | VOID setcurs(); | ^~~~~~~ xio.c:3280:9: error: too many arguments to function 'di_info'; expected 0, have 2 3280 | di_info(sn,-1); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:3312:49: error: too many arguments to function 'di_info'; expected 0, have 2 3312 | if (phase!=WEITER && phase!=REVOLUTION) di_info(sn,actsn); | ^~~~~~~ ~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:3318:45: error: too many arguments to function 'di_info'; expected 0, have 2 3318 | if (phase!=WEITER && phase!=REVOLUTION) di_info(f-1,actsn); | ^~~~~~~ ~~~ defs.h:268:6: note: declared here 268 | VOID di_info(); | ^~~~~~~ xio.c:3332:7: error: too many arguments to function 'v_gtext'; expected 0, have 5 3332 | v_gtext(wsn,x,y,0,clr); | ^~~~~~~ ~~~ xio.c:116:6: note: declared here 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c:3344:11: error: too many arguments to function 'v_gtext'; expected 0, have 5 3344 | v_gtext(wsn,x,y,0,textarr[TX_BOCK_SPIEL].t[lang[wsn]]); | ^~~~~~~ ~~~ xio.c:116:6: note: declared here 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c:3348:9: error: too many arguments to function 'v_gtext'; expected 0, have 5 3348 | v_gtext(wsn,x,y,0,textarr[TX_DU_BIST_DRAN].t[lang[wsn]]); | ^~~~~~~ ~~~ xio.c:116:6: note: declared here 116 | VOID v_gtext(sn,x,y,w,t) | ^~~~~~~ xio.c: In function 'read_cards': xio.c:1818:7: warning: ignoring return value of 'fscanf' declared with attribute 'warn_unused_result' [-Wunused-result] 1818 | fscanf(f,"%*s "); | ^~~~~~~~~~~~~~~~ make: *** [: xio.o] Error 1 error: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.c50Lbh (%build) RPM build errors: Bad exit status from /home/pterjan/rpmbuild/tmp/rpm-tmp.c50Lbh (%build) I: [iurt_root_command] ERROR: chroot