* installing *source* package ‘securitytxt’ ... ** package ‘securitytxt’ successfully unpacked and MD5 sums checked ** using staged installation ** libs make[2]: Entering directory '/data/gannet/ripley/R/packages/tests-gcc11/securitytxt/src' /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c RcppExports.cpp -o RcppExports.o /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c psl.cpp -o psl.o /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c punycode.cpp -o punycode.o In file included from psl.cpp:29: punycode.h:78:54: error: 'numeric_limits' is not a member of 'std' 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^~~~~~~~~~~~~~ punycode.h:78:82: error: expected primary-expression before '>' token 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^ punycode.h:78:85: error: '::max' has not been declared; did you mean 'std::max'? 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^~~ | std::max In file included from /usr/local/gcc11/include/c++/11.0.1/algorithm:62, from psl.cpp:23: /usr/local/gcc11/include/c++/11.0.1/bits/stl_algo.h:3467:5: note: 'std::max' declared here 3467 | max(initializer_list<_Tp> __l, _Compare __comp) | ^~~ make[2]: *** [/data/gannet/ripley/R/R-gcc11/etc/Makeconf:175: psl.o] Error 1 /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c security.cpp -o security.o /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c securitymain.cpp -o securitymain.o In file included from punycode.cpp:27: punycode.h:78:54: error: 'numeric_limits' is not a member of 'std' 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^~~~~~~~~~~~~~ punycode.h:78:82: error: expected primary-expression before '>' token 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^ punycode.h:78:85: error: '::max' has not been declared; did you mean 'std::max'? 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^~~ | std::max In file included from /usr/local/gcc11/include/c++/11.0.1/algorithm:62, from punycode.cpp:23: /usr/local/gcc11/include/c++/11.0.1/bits/stl_algo.h:3467:5: note: 'std::max' declared here 3467 | max(initializer_list<_Tp> __l, _Compare __comp) | ^~~ make[2]: *** [/data/gannet/ripley/R/R-gcc11/etc/Makeconf:175: punycode.o] Error 1 /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c url.cpp -o url.o In file included from url.cpp:34: punycode.h:78:54: error: 'numeric_limits' is not a member of 'std' 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^~~~~~~~~~~~~~ punycode.h:78:82: error: expected primary-expression before '>' token 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^ punycode.h:78:85: error: '::max' has not been declared; did you mean 'std::max'? 78 | const punycode_uint MAX_PUNYCODE_UINT = std::numeric_limits::max(); | ^~~ | std::max In file included from /usr/local/gcc11/include/c++/11.0.1/algorithm:62, from url.cpp:24: /usr/local/gcc11/include/c++/11.0.1/bits/stl_algo.h:3467:5: note: 'std::max' declared here 3467 | max(initializer_list<_Tp> __l, _Compare __comp) | ^~~ make[2]: *** [/data/gannet/ripley/R/R-gcc11/etc/Makeconf:175: url.o] Error 1 /usr/local/gcc11/bin/g++ -std=gnu++11 -I"/data/gannet/ripley/R/R-gcc11/include" -DNDEBUG -I'/data/gannet/ripley/R/test-4.2/Rcpp/include' -I/usr/local/include -fpic -g -O2 -Wall -pedantic -mtune=native -Wno-ignored-attributes -Wno-parentheses -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -fstack-clash-protection -fcf-protection -c utf8.cpp -o utf8.o make[2]: Target 'all' not remade because of errors. make[2]: Leaving directory '/data/gannet/ripley/R/packages/tests-gcc11/securitytxt/src' ERROR: compilation failed for package ‘securitytxt’ * removing ‘/data/gannet/ripley/R/packages/tests-gcc11/securitytxt.Rcheck/securitytxt’