=>> Building security/krb5 build started at Mon Apr 8 22:35:06 CEST 2024 port directory: /usr/ports/security/krb5 package name: krb5-1.21.2_3 building for: FreeBSD head-smeets-job-11 15.0-CURRENT FreeBSD 15.0-CURRENT 1500018 amd64 maintained by: cy@FreeBSD.org Makefile datestamp: -rw-r--r-- 1 1001 1001 286 Mar 26 21:28 /usr/ports/security/krb5/Makefile Poudriere version: poudriere-git-3.4.99.20240122_1 Host OSVERSION: 1500018 Jail OSVERSION: 1500018 Job Id: 11 ---Begin Environment--- SHELL=/bin/sh OSVERSION=1500018 UNAME_v=FreeBSD 15.0-CURRENT 1500018 UNAME_r=15.0-CURRENT BLOCKSIZE=K MAIL=/var/mail/root MM_CHARSET=UTF-8 LANG=C.UTF-8 STATUS=1 HOME=/root PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin MAKE_OBJDIR_CHECK_WRITABLE=0 LOCALBASE=/usr/local USER=root POUDRIERE_NAME=poudriere-git LIBEXECPREFIX=/usr/local/libexec/poudriere POUDRIERE_VERSION=3.4.99.20240122_1 MASTERMNT=/usr/local/poudriere/data/.m/head-smeets/ref LC_COLLATE=C POUDRIERE_BUILD_TYPE=bulk PACKAGE_BUILDING=yes SAVED_TERM=tmux-256color GID=0 OUTPUT_REDIRECTED_STDERR=4 OUTPUT_REDIRECTED=1 UID=0 PWD=/usr/local/poudriere/data/.m/head-smeets/11/.p OUTPUT_REDIRECTED_STDOUT=3 P_PORTS_FEATURES=FLAVORS SUBPACKAGES SELECTED_OPTIONS MASTERNAME=head-smeets SCRIPTPREFIX=/usr/local/share/poudriere SCRIPTNAME=bulk.sh OLDPWD=/usr/local/poudriere/data/.m/head-smeets/ref/.p/pool POUDRIERE_PKGNAME=poudriere-git-3.4.99.20240122_1 SCRIPTPATH=/usr/local/share/poudriere/bulk.sh POUDRIEREPATH=/usr/local/bin/poudriere ---End Environment--- ---Begin Poudriere Port Flags/Env--- PORT_FLAGS= PKGENV= FLAVOR=default MAKE_ARGS= FLAVOR=default ---End Poudriere Port Flags/Env--- ---Begin OPTIONS List--- ===> The following configuration options are available for krb5-1.21.2_3: DNS_FOR_REALM=off: Enable DNS lookups for Kerberos realm names EXAMPLES=on: Build and/or install examples KRB5_HTML=on: Install krb5 HTML documentation KRB5_PDF=on: Install krb5 PDF documentation LDAP=off: LDAP protocol support LMDB=off: OpenLDAP Lightning Memory-Mapped Database support NLS=on: Native Language Support ====> Command line editing for kadmin and ktutil: you can only select none or one of them READLINE=on: Command line editing via libreadline LIBEDIT=off: Command line editing via libedit LIBEDIT_BASE=off: Use libedit in FreeBSD base ===> Use 'make config' to modify these settings ---End OPTIONS List--- --MAINTAINER-- cy@FreeBSD.org --End MAINTAINER-- --CONFIGURE_ARGS-- --enable-shared --without-system-verto --disable-rpath --runstatedir=""/usr/local/var/run"" --localstatedir=""/usr/local/var"" --disable-dns-for-realm --without-ldap --without-libedit --without-libedit --without-lmdb --with-readline --prefix=/usr/local ${_LATE_CONFIGURE_ARGS} --End CONFIGURE_ARGS-- --CONFIGURE_ENV-- INSTALL="install" INSTALL_LIB="install -s -m 0644" YACC="yacc" MAKE=gmake ac_cv_path_PERL=/usr/local/bin/perl ac_cv_path_PERL_PATH=/usr/local/bin/perl PERL_USE_UNSAFE_INC=1 PKG_CONFIG=pkgconf XDG_DATA_HOME=/wrkdirs/usr/ports/security/krb5/work-default XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/krb5/work-default XDG_CACHE_HOME=/wrkdirs/usr/ports/security/krb5/work-default/.cache HOME=/wrkdirs/usr/ports/security/krb5/work-default TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/krb5/work-default/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/krb5/work-default/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig SHELL=/bin/sh CONFIG_SHELL=/bin/sh DEFAULT_AUTOCONF=2.72 CMAKE_PREFIX_PATH="/usr/local" CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=524288 --End CONFIGURE_ENV-- --MAKE_ENV-- PERL_USE_UNSAFE_INC=1 OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/krb5/work-default XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/krb5/work-default XDG_CACHE_HOME=/wrkdirs/usr/ports/security/krb5/work-default/.cache HOME=/wrkdirs/usr/ports/security/krb5/work-default TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/krb5/work-default/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/krb5/work-default/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES DEFAULT_AUTOCONF=2.72 PREFIX=/usr/local LOCALBASE=/usr/local CC="cc" CFLAGS="-O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 " CPP="cpp" CPPFLAGS="-I/usr/include -I/usr/local/include -isystem /usr/local/include" LDFLAGS=" -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong " LIBS="-L/usr/local/lib" CXX="c++" CXXFLAGS="-O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -isystem /usr/local/include " BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 0644" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444" --End MAKE_ENV-- --PLIST_SUB-- KRB5_LOCALSTATEDIR="/usr/local/var" KRB5_RUNSTATEDIR="/usr/local/var/run" PORTEXAMPLES="" DNS_FOR_REALM="@comment " NO_DNS_FOR_REALM="" EXAMPLES="" NO_EXAMPLES="@comment " KRB5_HTML="" NO_KRB5_HTML="@comment " KRB5_PDF="" NO_KRB5_PDF="@comment " LDAP="@comment " NO_LDAP="" LIBEDIT="@comment " NO_LIBEDIT="" LIBEDIT_BASE="@comment " NO_LIBEDIT_BASE="" LMDB="@comment " NO_LMDB="" NLS="" NO_NLS="@comment " READLINE="" NO_READLINE="@comment " OSREL=15.0 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local LIB32DIR=lib PERL_VERSION=5.36.3 PERL_VER=5.36 PERL5_MAN1=lib/perl5/site_perl/man/man1 PERL5_MAN3=lib/perl5/site_perl/man/man3 SITE_PERL=lib/perl5/site_perl SITE_ARCH=lib/perl5/site_perl/mach/5.36 DOCSDIR="share/doc/krb5" EXAMPLESDIR="share/examples/krb5" DATADIR="share/krb5" WWWDIR="www/krb5" ETCDIR="etc/krb5" --End PLIST_SUB-- --SUB_LIST-- DNS_FOR_REALM="@comment " NO_DNS_FOR_REALM="" EXAMPLES="" NO_EXAMPLES="@comment " KRB5_HTML="" NO_KRB5_HTML="@comment " KRB5_PDF="" NO_KRB5_PDF="@comment " LDAP="@comment " NO_LDAP="" LIBEDIT="@comment " NO_LIBEDIT="" LIBEDIT_BASE="@comment " NO_LIBEDIT_BASE="" LMDB="@comment " NO_LMDB="" NLS="" NO_NLS="@comment " READLINE="" NO_READLINE="@comment " PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/krb5 DOCSDIR=/usr/local/share/doc/krb5 EXAMPLESDIR=/usr/local/share/examples/krb5 WWWDIR=/usr/local/www/krb5 ETCDIR=/usr/local/etc/krb5 --End SUB_LIST-- ---Begin make.conf--- USE_PACKAGE_DEPENDS=yes BATCH=yes WRKDIRPREFIX=/wrkdirs PORTSDIR=/usr/ports PACKAGES=/packages DISTDIR=/distfiles FORCE_PACKAGE=yes PACKAGE_BUILDING=yes PACKAGE_BUILDING_FLAVORS=yes #### #### DISABLE_LICENSES="YES" multimedia_liba-utils_UNSET=WAYLAND net-mgmt_icingaweb2-module-reporting_UNSET=PDF lang_gcc12_UNSET=LTO_BOOTSTRAP lang_gcc13_UNSET=LTO_BOOTSTRAP lang_gcc_UNSET=LTO_BOOTSTRAP www_nginx_SET+=HEADERS_MORE www_nginx_SET+=LUA www_nginx_SET+=SET_MISC DEFAULT_VERSIONS+=mysql=10.11m #### #### OPTIONS_UNSET+=X11 WITH_PKG=devel WITHOUT_X11=YES WITH_X11=NO #DEFAULT_VERSIONS+=bdb=5 OPTIONS_UNSET+=DOCS DEFAULT_VERSIONS+=pgsql=15 DEFAULT_VERSIONS+=mysql=10.11m DEFAULT_VERSIONS+=php=8.1 DEFAULT_VERSIONS+=samba=4.16 DEFAULT_VERSIONS+=imagemagick=7-nox11 dns_opendnssec2_SET+=SOFTHSM dns_opendnssec2_SET+=SQLITE dns_opendnssec2_UNSET=MYSQL www_nginx_SET+=HTTP_FANCYINDEX www_nginx-devel_SET+=HTTP_FANCYINDEX mail_postfix_SET+=SASL mail_postfix-current_SET+=SASL mail_dovecot_SET+=MYSQL multimedia_liba-utils_UNSET=X11 multimedia_liba-utils_UNSET=WAYLAND multimedia_libva-intel-driver_UNSET=X11 multimedia_libva-intel-driver_UNSET=WAYLAND multimedia_libva-intel-hybrid-driver_UNSET=X11 multimedia_libva-intel-hybrid-driver_UNSET=WAYLAND multimedia_libva-intel-driver_UNSET=X11 multimedia_libva-intel-driver_UNSET=WAYLAND DISABLE_LICENSES="YES" graphics_cairo_UNSET+=OPENGL graphics_cairo_UNSET+=GLESV2 graphics_cairo_UNSET+=XCB security_amavisd-new_SET+=MYSQL #### Misc Poudriere #### .include "/etc/make.conf.ports_env" ---End make.conf--- --Resource limits-- cpu time (seconds, -t) unlimited file size (512-blocks, -f) unlimited data seg size (kbytes, -d) 33554432 stack size (kbytes, -s) 524288 core file size (512-blocks, -c) unlimited max memory size (kbytes, -m) unlimited locked memory (kbytes, -l) unlimited max user processes (-u) 63795 open files (-n) 8192 virtual mem size (kbytes, -v) unlimited swap limit (kbytes, -w) unlimited socket buffer size (bytes, -b) unlimited pseudo-terminals (-p) unlimited kqueues (-k) unlimited umtx shared locks (-o) unlimited --End resource limits-- =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> krb5-1.21.2_3 depends on file: /usr/local/sbin/pkg - found =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=root UID=0 GID=0 ===> Fetching all distfiles required by krb5-1.21.2_3 for building =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=root UID=0 GID=0 ===> Fetching all distfiles required by krb5-1.21.2_3 for building => SHA256 Checksum OK for krb5-1.21.2.tar.gz. =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Fetching all distfiles required by krb5-1.21.2_3 for building ===> Extracting for krb5-1.21.2_3 => SHA256 Checksum OK for krb5-1.21.2.tar.gz. =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Patching for krb5-1.21.2_3 ===> Applying FreeBSD patches for krb5-1.21.2_3 from /usr/ports/security/krb5/../krb5-121/files =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> krb5-1.21.2_3 depends on package: gmake>=4.4.1 - not found ===> Installing existing package /packages/All/gmake-4.4.1.pkg [head-smeets-job-11] Installing gmake-4.4.1... [head-smeets-job-11] `-- Installing gettext-runtime-0.22.5... [head-smeets-job-11] | `-- Installing indexinfo-0.3.1... [head-smeets-job-11] | `-- Extracting indexinfo-0.3.1: . done [head-smeets-job-11] `-- Extracting gettext-runtime-0.22.5: .......... done [head-smeets-job-11] Extracting gmake-4.4.1: .......... done ===> krb5-1.21.2_3 depends on package: gmake>=4.4.1 - found ===> Returning to build of krb5-1.21.2_3 ===> krb5-1.21.2_3 depends on package: gettext-runtime>=0.22_1 - found ===> krb5-1.21.2_3 depends on executable: libtool - not found ===> Installing existing package /packages/All/libtool-2.4.7_2.pkg [head-smeets-job-11] Installing libtool-2.4.7_2... [head-smeets-job-11] `-- Installing m4-1.4.19_1,1... [head-smeets-job-11] `-- Extracting m4-1.4.19_1,1: .......... done [head-smeets-job-11] Extracting libtool-2.4.7_2: .......... done ===> krb5-1.21.2_3 depends on executable: libtool - found ===> Returning to build of krb5-1.21.2_3 ===> krb5-1.21.2_3 depends on package: pkgconf>=1.3.0_1 - not found ===> Installing existing package /packages/All/pkgconf-2.2.0,1.pkg [head-smeets-job-11] Installing pkgconf-2.2.0,1... [head-smeets-job-11] Extracting pkgconf-2.2.0,1: .......... done ===> krb5-1.21.2_3 depends on package: pkgconf>=1.3.0_1 - found ===> Returning to build of krb5-1.21.2_3 ===> krb5-1.21.2_3 depends on executable: msgfmt - not found ===> Installing existing package /packages/All/gettext-tools-0.22.5.pkg [head-smeets-job-11] Installing gettext-tools-0.22.5... [head-smeets-job-11] `-- Installing libtextstyle-0.22.5... [head-smeets-job-11] `-- Extracting libtextstyle-0.22.5: ......... done [head-smeets-job-11] Extracting gettext-tools-0.22.5: .......... done ===> krb5-1.21.2_3 depends on executable: msgfmt - found ===> Returning to build of krb5-1.21.2_3 ===> krb5-1.21.2_3 depends on package: autoconf>=2.72 - not found ===> Installing existing package /packages/All/autoconf-2.72.pkg [head-smeets-job-11] Installing autoconf-2.72... [head-smeets-job-11] `-- Installing autoconf-switch-20220527... [head-smeets-job-11] `-- Extracting autoconf-switch-20220527: ....... done [head-smeets-job-11] `-- Installing perl5-5.36.3_1... [head-smeets-job-11] `-- Extracting perl5-5.36.3_1: .......... done [head-smeets-job-11] Extracting autoconf-2.72: .......... done ===> krb5-1.21.2_3 depends on package: autoconf>=2.72 - found ===> Returning to build of krb5-1.21.2_3 ===> krb5-1.21.2_3 depends on package: automake>=1.16.5 - not found ===> Installing existing package /packages/All/automake-1.16.5_1.pkg [head-smeets-job-11] Installing automake-1.16.5_1... [head-smeets-job-11] Extracting automake-1.16.5_1: .......... done ===> krb5-1.21.2_3 depends on package: automake>=1.16.5 - found ===> Returning to build of krb5-1.21.2_3 ===> krb5-1.21.2_3 depends on package: perl5>=5.36<5.37 - found =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> krb5-1.21.2_3 depends on shared library: libintl.so - found (/usr/local/lib/libintl.so) ===> krb5-1.21.2_3 depends on shared library: libreadline.so.8 - not found ===> Installing existing package /packages/All/readline-8.2.10.pkg [head-smeets-job-11] Installing readline-8.2.10... [head-smeets-job-11] Extracting readline-8.2.10: .......... done ===> krb5-1.21.2_3 depends on shared library: libreadline.so.8 - found (/usr/local/lib/libreadline.so.8) ===> Returning to build of krb5-1.21.2_3 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Configuring for krb5-1.21.2_3 configure: loading site script /usr/ports/Templates/config.site checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... unsupported checking for cc option to enable C99 features... none needed checking whether the compiler supports GNU C++... yes checking whether c++ accepts -g... yes checking for c++ option to enable C++11 features... none needed checking if C compiler supports -Werror=unknown-warning-option... yes checking how to run the C preprocessor... cpp checking pkg-config is at least version 0.9.0... yes checking build system type... amd64-portbld-freebsd15.0 checking host system type... amd64-portbld-freebsd15.0 checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep -e... /usr/bin/grep -E checking for GNU linker... no configure: adding extra warning flags for gcc configure: adding extra warning flags for g++ checking if C compiler supports -Wno-format-zero-length... yes checking if C compiler supports -Woverflow... yes checking if C compiler supports -Wstrict-overflow... yes checking if C compiler supports -Wmissing-format-attribute... yes checking if C compiler supports -Wmissing-prototypes... yes checking if C compiler supports -Wreturn-type... yes checking if C compiler supports -Wmissing-braces... yes checking if C compiler supports -Wparentheses... yes checking if C compiler supports -Wswitch... yes checking if C compiler supports -Wunused-function... yes checking if C compiler supports -Wunused-label... yes checking if C compiler supports -Wunused-variable... yes checking if C compiler supports -Wunused-value... yes checking if C compiler supports -Wunknown-pragmas... yes checking if C compiler supports -Wsign-compare... yes checking if C compiler supports -Wnewline-eof... yes checking if C compiler supports -Werror=uninitialized... yes checking if C compiler supports -Wno-maybe-uninitialized... no checking if C compiler supports -Werror=pointer-arith... yes checking if C compiler supports -Werror=int-conversion... yes checking if C compiler supports -Werror=incompatible-pointer-types... yes checking if C compiler supports -Werror=discarded-qualifiers... no checking if C compiler supports -Werror=implicit-int... yes checking if C compiler supports -Werror=declaration-after-statement... yes checking if C compiler supports -Werror-implicit-function-declaration... yes checking which version of com_err to use... krb5 checking which version of subsystem package to use... krb5 checking for an ANSI C-conforming const... yes checking for gethostbyname... (cached) yes checking for socket... yes checking for main in -lresolv... no checking for res_ninit... yes checking for res_nclose... yes checking for res_ndestroy... yes checking for res_nsearch... yes checking for ns_initparse... yes checking for ns_name_uncompress... yes checking for dn_skipname... yes checking for res_search... yes checking whether pragma weak references are supported... yes checking for constructor/destructor attribute support... yes,yes configure: enabling thread support checking whether cc is Clang... yes checking whether pthreads work with "-pthread" and "-lpthread"... yes checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes configure: PTHREAD_CC = cc configure: PTHREAD_CFLAGS = -pthread configure: PTHREAD_LIBS = -lpthread checking for pthread_once... yes checking for pthread_rwlock_init... yes configure: rechecking with PTHREAD_... options checking for pthread_rwlock_init in -lc... yes checking for library containing dlopen... none required checking pkg-config is at least version 0.9.0... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for strings.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking whether integers are two's complement... yes checking whether CHAR_BIT is 8... yes checking if va_copy is available... yes checking if va_list objects can be copied by assignment... no configure: using shared libraries checking whether ln -s works... yes checking for ranlib... ranlib checking for a BSD-compatible install... install checking for ar... ar checking for perl... perl checking for working regcomp... yes checking for mode_t... (cached) yes checking if daemon needs a prototype provided... yes checking if getsockname() takes arguments struct sockaddr * and size_t *... no checking if getsockname() takes arguments struct sockaddr * and int *... no checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes checking for main in -lutil... yes checking for libintl.h... yes checking for library containing dgettext... -lintl checking for msgfmt... msgfmt checking for sys/sockio.h... yes checking for ifaddrs.h... yes checking for unistd.h... (cached) yes checking for fnmatch.h... yes checking for vsprintf... (cached) yes checking for vasprintf... (cached) yes checking for vsnprintf... (cached) yes checking for strlcpy... (cached) yes checking for fnmatch... yes checking for secure_getenv... yes checking for strlcpy... (cached) yes checking for getopt... (cached) yes checking for getopt_long... yes checking for fnmatch... (cached) yes checking for vasprintf... (cached) yes checking if vasprintf needs a prototype provided... no checking if swab needs a prototype provided... no checking for secure_getenv... (cached) yes checking for gawk... (cached) /usr/bin/awk checking for struct sockaddr.sa_len... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for netdb.h... (cached) yes checking for inet_ntop... (cached) yes checking for inet_pton... yes checking for getnameinfo... (cached) yes checking for getaddrinfo... (cached) yes checking for IPv6 compile-time support without -DINET6... yes checking for struct sockaddr.sa_len... (cached) yes checking for sigprocmask... (cached) yes checking for sigset_t and POSIX_SIGNALS... yes checking for SSL_CTX_new in -lssl... yes checking for OpenSSL... yes configure: TLS module will use OpenSSL checking for keyutils.h... no checking for EC_POINT_new in -lcrypto... yes checking for an ANSI C-conforming const... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for cc options needed to detect all undeclared functions... -fno-builtin checking whether strerror_r is declared... (cached) yes checking whether strerror_r returns char *... no checking for strdup... (cached) yes checking for setvbuf... (cached) yes checking for seteuid... (cached) yes checking for setresuid... (cached) yes checking for setreuid... (cached) yes checking for setegid... (cached) yes checking for setresgid... (cached) yes checking for setregid... (cached) yes checking for setsid... (cached) yes checking for flock... yes checking for fchmod... (cached) yes checking for chmod... yes checking for strptime... (cached) yes checking for geteuid... (cached) yes checking for setenv... (cached) yes checking for unsetenv... (cached) yes checking for getenv... (cached) yes checking for gmtime_r... yes checking for localtime_r... yes checking for bswap16... no checking for bswap64... no checking for mkstemp... (cached) yes checking for getusershell... yes checking for access... yes checking for getcwd... (cached) yes checking for srand48... yes checking for srand... (cached) yes checking for srandom... (cached) yes checking for stat... (cached) yes checking for strchr... (cached) yes checking for strerror... (cached) yes checking for timegm... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for getresuid... yes checking for getresgid... yes checking for mkstemp... (cached) yes checking for gettimeofday... (cached) yes checking for sys_errlist declaration... yes checking for unistd.h... (cached) yes checking for paths.h... (cached) yes checking for regex.h... yes checking for regexpr.h... no checking for fcntl.h... (cached) yes checking for memory.h... (cached) yes checking for ifaddrs.h... (cached) yes checking for sys/filio.h... yes checking for byteswap.h... (cached) yes checking for machine/endian.h... yes checking for machine/byte_order.h... no checking for sys/bswap.h... no checking for endian.h... yes checking for pwd.h... (cached) yes checking for arpa/inet.h... (cached) yes checking for alloca.h... (cached) no checking for dlfcn.h... (cached) yes checking for limits.h... (cached) yes checking for regexp.h... no checking for struct stat.st_mtimensec... yes checking for struct stat.st_mtimespec.tv_nsec... yes checking for struct stat.st_mtim.tv_nsec... yes checking for re_comp... no checking for re_exec... no checking for regexec... yes checking for off_t... (cached) yes checking for perror declaration... no checking if strptime needs a prototype provided... no checking if argument to wait is int *... no checking for use of sigprocmask... yes checking for uid_t... (cached) yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for sigsetjmp... yes checking for sigjmp_buf... yes checking return type of setrpcent... void checking return type of endrpcent... void checking for bswap_16... yes checking for bswap_64... yes checking for gethostbyname_r... yes checking if gethostbyname_r returns an int... yes checking if gethostbyname_r returns a pointer... no checking for gethostbyaddr_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking return type of getpwnam_r... int checking number of arguments to getpwnam_r... 5 checking whether gmtime_r returns int... no checking for getservbyname_r... yes checking if getservbyname_r returns an int... yes checking if getservbyname_r returns a pointer... no checking for getservbyport_r... yes checking for dirent.h... (cached) yes checking for uid_t... (cached) yes checking for gid_t... (cached) yes checking for termios.h... yes checking for tcsetattr... yes checking for poll.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for stddef.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/file.h... (cached) yes checking for sys/param.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking for netinet/in.h... (cached) yes checking for sys/uio.h... (cached) yes checking for sys/filio.h... (cached) yes checking for sys/select.h... (cached) yes checking for time.h... (cached) yes checking for paths.h... (cached) yes checking for errno.h... (cached) yes checking for in6addr_any definition in library... yes checking for time_t... yes checking size of time_t... 8 checking for replay cache directory... /var/tmp checking for socklen_t... yes checking for struct lifconf... no checking for struct if_laddrconf... no checking for h_errno in netdb.h... yes checking for inline... inline checking for struct cmsghdr... yes checking for struct in_pktinfo... no checking for struct in6_pktinfo... yes checking for struct sockaddr_storage... yes checking for struct rt_msghdr... yes checking size of size_t... 8 checking for __int128_t... yes checking for __uint128_t... yes checking for ssize_t... (cached) yes checking for u_char... (cached) yes checking for u_int... (cached) yes checking for u_long... (cached) yes checking for u_int8_t... (cached) yes checking for u_int16_t... (cached) yes checking for u_int32_t... (cached) yes checking for int8_t... yes checking for int16_t... (cached) yes checking for int32_t... (cached) yes checking for sh... /bin/sh checking for sh5... false checking for bash... false checking if /bin/sh supports functions... yes checking for POSIX printf positional specification support... yes checking for dig... false checking for nslookup... false checking for bison... yacc checking whether to use priocntl hack... no checking for perl... (cached) perl checking for xom.h... no checking where struct rpcent is declared... nowhere checking for sys/select.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for MAXHOSTNAMELEN in sys/param.h... yes checking for MAXHOSTNAMELEN in netdb.h... no checking for BSD type aliases... yes checking return type of setrpcent... (cached) void checking return type of endrpcent... (cached) void checking for a recent enough OpenSSL... yes checking for PKCS7_get_signer_info in -lcrypto... yes checking for EVP_PKEY_get_bn_param... yes checking for daemon... (cached) yes checking for python3... no checking for python... no checking for cmocka.h... no checking for _cmocka_run_group_tests in -lcmocka... no checking for SD_Init in -laceclnt... no configure: Using GNU Readline checking for main in -lreadline... yes configure: Using built-in libverto checking for groff... no configure: Default ccache name: FILE:/tmp/krb5cc_%{uid} configure: Default keytab name: FILE:/etc/krb5.keytab configure: Default client keytab name: FILE:/usr/local/var/krb5/user/%{euid}/client.keytab configure: Default PKCS11 module name: opensc-pkcs11.so configure: creating ./config.status config.status: creating po/Makefile config.status: creating include/gssrpc/types.h config.status: creating plugins/preauth/pkinit/Makefile config.status: creating tests/softpkcs11/Makefile config.status: creating util/et/Makefile config.status: creating util/ss/Makefile config.status: creating build-tools/krb5-config config.status: creating build-tools/kadm-server.pc config.status: creating build-tools/kadm-client.pc config.status: creating build-tools/kdb.pc config.status: creating build-tools/krb5.pc config.status: creating build-tools/krb5-gssapi.pc config.status: creating build-tools/mit-krb5.pc config.status: creating build-tools/mit-krb5-gssapi.pc config.status: creating build-tools/gssrpc.pc config.status: creating ./Makefile config.status: creating util/Makefile config.status: creating util/support/Makefile config.status: creating util/profile/Makefile config.status: creating util/profile/testmod/Makefile config.status: creating util/verto/Makefile config.status: creating lib/Makefile config.status: creating lib/kdb/Makefile config.status: creating lib/crypto/Makefile config.status: creating lib/crypto/krb/Makefile config.status: creating lib/crypto/crypto_tests/Makefile config.status: creating lib/crypto/builtin/Makefile config.status: creating lib/crypto/builtin/des/Makefile config.status: creating lib/crypto/builtin/aes/Makefile config.status: creating lib/crypto/builtin/camellia/Makefile config.status: creating lib/crypto/builtin/md4/Makefile config.status: creating lib/crypto/builtin/md5/Makefile config.status: creating lib/crypto/builtin/sha1/Makefile config.status: creating lib/crypto/builtin/sha2/Makefile config.status: creating lib/crypto/builtin/enc_provider/Makefile config.status: creating lib/crypto/builtin/hash_provider/Makefile config.status: creating lib/crypto/openssl/Makefile config.status: creating lib/crypto/openssl/des/Makefile config.status: creating lib/crypto/openssl/enc_provider/Makefile config.status: creating lib/crypto/openssl/hash_provider/Makefile config.status: creating lib/krb5/Makefile config.status: creating lib/krb5/error_tables/Makefile config.status: creating lib/krb5/asn.1/Makefile config.status: creating lib/krb5/ccache/Makefile config.status: creating lib/krb5/keytab/Makefile config.status: creating lib/krb5/krb/Makefile config.status: creating lib/krb5/rcache/Makefile config.status: creating lib/krb5/os/Makefile config.status: creating lib/krb5/unicode/Makefile config.status: creating lib/gssapi/Makefile config.status: creating lib/gssapi/generic/Makefile config.status: creating lib/gssapi/krb5/Makefile config.status: creating lib/gssapi/spnego/Makefile config.status: creating lib/gssapi/mechglue/Makefile config.status: creating lib/rpc/Makefile config.status: creating lib/rpc/unit-test/Makefile config.status: creating lib/kadm5/Makefile config.status: creating lib/kadm5/clnt/Makefile config.status: creating lib/kadm5/srv/Makefile config.status: creating lib/krad/Makefile config.status: creating lib/apputils/Makefile config.status: creating kdc/Makefile config.status: creating kprop/Makefile config.status: creating config-files/Makefile config.status: creating build-tools/Makefile config.status: creating man/Makefile config.status: creating doc/Makefile config.status: creating include/Makefile config.status: creating plugins/certauth/test/Makefile config.status: creating plugins/gssapi/negoextest/Makefile config.status: creating plugins/hostrealm/test/Makefile config.status: creating plugins/localauth/test/Makefile config.status: creating plugins/kadm5_hook/test/Makefile config.status: creating plugins/kadm5_auth/test/Makefile config.status: creating plugins/pwqual/test/Makefile config.status: creating plugins/audit/Makefile config.status: creating plugins/audit/test/Makefile config.status: creating plugins/kdb/db2/Makefile config.status: creating plugins/kdb/db2/libdb2/Makefile config.status: creating plugins/kdb/db2/libdb2/hash/Makefile config.status: creating plugins/kdb/db2/libdb2/btree/Makefile config.status: creating plugins/kdb/db2/libdb2/db/Makefile config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile config.status: creating plugins/kdb/db2/libdb2/recno/Makefile config.status: creating plugins/kdb/db2/libdb2/test/Makefile config.status: creating plugins/kdb/test/Makefile config.status: creating plugins/kdcpolicy/test/Makefile config.status: creating plugins/preauth/otp/Makefile config.status: creating plugins/preauth/spake/Makefile config.status: creating plugins/preauth/test/Makefile config.status: creating plugins/authdata/greet_client/Makefile config.status: creating plugins/authdata/greet_server/Makefile config.status: creating plugins/tls/k5tls/Makefile config.status: creating clients/Makefile config.status: creating clients/klist/Makefile config.status: creating clients/kinit/Makefile config.status: creating clients/kvno/Makefile config.status: creating clients/kdestroy/Makefile config.status: creating clients/kpasswd/Makefile config.status: creating clients/ksu/Makefile config.status: creating clients/kswitch/Makefile config.status: creating kadmin/Makefile config.status: creating kadmin/cli/Makefile config.status: creating kadmin/dbutil/Makefile config.status: creating kadmin/ktutil/Makefile config.status: creating kadmin/server/Makefile config.status: creating appl/Makefile config.status: creating appl/sample/Makefile config.status: creating appl/sample/sclient/Makefile config.status: creating appl/sample/sserver/Makefile config.status: creating appl/simple/Makefile config.status: creating appl/simple/client/Makefile config.status: creating appl/simple/server/Makefile config.status: creating appl/gss-sample/Makefile config.status: creating appl/user_user/Makefile config.status: creating tests/Makefile config.status: creating tests/asn.1/Makefile config.status: creating tests/create/Makefile config.status: creating tests/hammer/Makefile config.status: creating tests/verify/Makefile config.status: creating tests/gssapi/Makefile config.status: creating tests/threads/Makefile config.status: creating tests/shlib/Makefile config.status: creating tests/gss-threads/Makefile config.status: creating tests/misc/Makefile config.status: creating include/autoconf.h =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Building for krb5-1.21.2_3 (cd include && gmake autoconf.h osconf.h) gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/include' gmake[1]: Nothing to be done for 'autoconf.h'. cat ./osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr/local\"" -e "s\"@EXEC_PREFIX\"/usr/local\"" -e "s\"@BINDIR\"/usr/local/bin\"" -e "s\"@LIBDIR\"/usr/local/lib\"" -e "s\"@SBINDIR\"/usr/local/sbin\"" -e "s\"@MODULEDIR\"/usr/local/lib/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/local/lib/gss\"" -e "s\"@LOCALSTATEDIR\"/usr/local/var\"" -e "s\"@RUNSTATEDIR\"/usr/local/var/run\"" -e "s\"@SYSCONFDIR\"/usr/local/etc\"" -e "s\"@DYNOBJEXT\".so\"" -e "s\"@SYSCONFCONF\":/usr/local/etc/krb5.conf\"" > osconf.new ../config/move-if-changed osconf.new osconf.h gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/include' making all in util... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util' making all in util/support... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/support' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c threads.c -o threads.so.o && mv -f threads.so.o threads.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c errors.c -o errors.so.o && mv -f errors.so.o errors.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c zap.c -o zap.so.o && mv -f zap.so.o zap.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c path.c -o path.so.o && mv -f path.so.o path.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c base64.c -o base64.so.o && mv -f base64.so.o base64.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c json.c -o json.so.o && mv -f json.so.o json.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hex.c -o hex.so.o && mv -f hex.so.o hex.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hashtab.c -o hashtab.so.o && mv -f hashtab.so.o hashtab.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bcmp.c -o bcmp.so.o && mv -f bcmp.so.o bcmp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strerror_r.c -o strerror_r.so.o && mv -f strerror_r.so.o strerror_r.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dir_filenames.c -o dir_filenames.so.o && mv -f dir_filenames.so.o dir_filenames.so cat ./libkrb5support-fixed.exports > new-exports for i in .; do \ if test "$i" != .; then echo $i >> new-exports; else :; fi ; \ done mv -f new-exports libkrb5support.exports In file included from plugins.c:28: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void plugins.c:243:41: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 243 | void (**sym_out)(), struct errinfo *ep) | ^ | void plugins.c:249:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 249 | *sym_out = (void (*)())dptr; | ^ | void plugins.c:555:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 555 | void (**p)() = NULL; | ^ | void plugins.c:572:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 572 | void (*sym)() = NULL; | ^ | void plugins.c:575:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 575 | void (**newp)() = NULL; | ^ | void 6 warnings generated. : updated OBJS.SH rm -f libkrb5support.so.0.1 building shared krb5support library (0.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkrb5support.so.0.1 -o libkrb5support.so.0.1 $objlist -L../../lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkrb5support.so.0.1' -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so -L../../lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkrb5support.so.0.1 -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lintl -L/usr/local/lib -L/usr/lib rm -f libkrb5support.so rm -f ../../lib/libkrb5support.so.0.1 rm -f libkrb5support.so.0 ln -s libkrb5support.so.0.1 libkrb5support.so.0 (cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .) ln -s libkrb5support.so.0.1 libkrb5support.so rm -f ../../lib/libkrb5support.so.0 rm -f ../../lib/libkrb5support.so (cd ../../lib && ln -s ../util/support/libkrb5support.so .) (cd ../../lib && ln -s ../util/support/libkrb5support.so.0 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/support' making all in util/et... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/et' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error_message.c -o error_message.so.o && mv -f error_message.so.o error_message.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c et_name.c -o et_name.so.o && mv -f et_name.so.o et_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c com_err.c -o com_err.so.o && mv -f com_err.so.o com_err.so /bin/sh ./config_script ./compile_et.sh \ "/usr/local/share/et" /usr/bin/awk sed > compile_et if cmp ./com_err.h \ ../../include/com_err.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/com_err.h; \ cp ./com_err.h \ ../../include/com_err.h) ; \ fi + rm -f ../../include/com_err.h chmod 755 compile_et + cp ./com_err.h ../../include/com_err.h com_err.c:164:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 164 | et_old_error_hook_func reset_com_err_hook () | ^ | void error_message.c:85:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 85 | get_thread_buffer () | ^ | void error_message.c:306:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 306 | int com_err_finish_init() | ^ | void 1 warning generated. 2 warnings generated. : updated OBJS.SH rm -f libcom_err.so.3.0 building shared com_err library (3.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libcom_err.so.3.0 -o libcom_err.so.3.0 $objlist -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' error_message.so et_name.so com_err.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libcom_err.so.3.0' -o libcom_err.so.3.0 error_message.so et_name.so com_err.so -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libcom_err.so.3.0 -o libcom_err.so.3.0 error_message.so et_name.so com_err.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libcom_err.so rm -f ../../lib/libcom_err.so.3.0 rm -f libcom_err.so.3 ln -s libcom_err.so.3.0 libcom_err.so (cd ../../lib && ln -s ../util/et/libcom_err.so.3.0 .) ln -s libcom_err.so.3.0 libcom_err.so.3 rm -f ../../lib/libcom_err.so rm -f ../../lib/libcom_err.so.3 (cd ../../lib && ln -s ../util/et/libcom_err.so .) (cd ../../lib && ln -s ../util/et/libcom_err.so.3 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/et' making all in util/ss... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/ss' /bin/sh ./config_script ./mk_cmds.sh . /usr/bin/awk sed > mk_cmds rm -f ct_c.awk sed -e '/^#/d' ./ct_c_sed.in > ct_c.sed rm -f et-h-ss_err.et et-h-ss_err.c et-h-ss_err.h cp ./ct_c_awk.in ct_c.awk if [ -d ../../include/ss ] ; then :; else mkdir -p ../../include/ss; fi cp ss_err.et et-h-ss_err.et rm -f et-c-ss_err.et et-c-ss_err.c et-c-ss_err.h cp ss_err.et et-c-ss_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-ss_err.et echo timestamp > ../../include/ss/timestamp chmod 755 mk_cmds ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-ss_err.et rm -f ../../include/ss/ss.h ../../util/ss/mk_cmds std_rqs.ct cp ./ss.h ../../include/ss/ss.h + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-ss_err.h' et-h-ss_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-ss_err.h' et-c-ss_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-ss_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-ss_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-ss_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-ss_err.et mv -f et-h-ss_err.h ss_err.h rm -f et-h-ss_err.et et-h-ss_err.c mv -f et-c-ss_err.c ss_err.c rm -f ../../include/ss/ss_err.h rm -f et-c-ss_err.et et-c-ss_err.h cp ss_err.h ../../include/ss/ss_err.h cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_err.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c std_rqs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c invocation.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c help.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c execute_cmd.c In file included from std_rqs.c:2: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c listen.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c 1 warning generated. cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompt.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c request_tbl.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c list_rqs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pager.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c requests.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c data.c In file included from invocation.c:30: In file included from ./ss_internal.h:15: ./ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void In file included from invocation.c:30: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_function(); | ^ | void ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ invocation.c:39:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 39 | int ss_create_invocation(subsystem_name, version_string, info_ptr, | ^ invocation.c:118:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 118 | ss_delete_invocation(sci_idx) | ^ In file included from help.c:14: In file included from ./ss_internal.h:15: ./ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void In file included from help.c:14: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_function(); | ^ | void ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ help.c:18:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 18 | void ss_help (argc, argv, sci_idx, info_ptr) | ^ In file included from listen.c:10: In file included from ./ss_internal.h:15: ./ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void In file included from listen.c:10: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_function(); | ^ | void ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(inhelp.c:100:t , char *, int *); | ^ 10: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 100 | void ss_add_info_dir(sci_idx, info_dir, code_ptr) | ^ In file included from execute_cmd.c:8: In file included from ./ss_internal.h:15: ./ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void In file included from execute_cmd.c:8: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_function(); | ^ | void ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void help.c:136./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ :10: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 136 | void ss_delete_info_dir(sci_idx, info_dir, code_ptr) | ^ In file included from help.c:14: ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ execute_cmd.c:55:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 55 | static int check_request_table (rqtbl, argc, argv, sci_idx) | ^ In file included from In file included from parse.c:31: In file included from error.c:32: In file included from ./ss_internal.h:15: ./ss.h:In file included from 51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]execute_cmd.c:104request_tbl.c:9: In file included from ./ss_internal.h:15: ./ss.h:51:25./ss_internal.h:15: ./ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | c: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] h: 51 | char *ss_current_request( 51 | );12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ch 104 | statiar | ^ | void *ssc int_current_request( reall); | ^ | void y_execute_command (sci_idx, argc, argv) | ^ In file included from request_tbl.c:9: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_function(); | ^ | void execute_cmd.c:In file included from error.c:32./ss_internal.h:138:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 138 | ss_exe88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void c./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] ute_command(sci_idx, argv) | ^ 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ : ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_functrequest_tbl.c:14:ion(); | ^ | void 1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] execute_cmd.c:175./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 14 | 88 | void :ss_delete_info_dir()ss_;5a | ^ | void :./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void dss_ded 6 warnings generated. warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] lete_i 175 | nfo_dir();_request_ta | ^ ble(sci_idx, rqtbl_ptr, p./ss.h:63:6: note: conflicting prototype is here osition, code_p63 | void ss_tr)delete_info_dir(int , chIn file included from ar ilisten.c:61:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 61 | statinprompt.cc void listen_in*, :11: In file included from it ss./ss_internal.h:15: n_./ss.he:x51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ t *); | ^ t_handler(sign51o) | ^ In file included from error.c:36listen.c:68:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] data.ce:8: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : 36 | chacute_line (sci_idxr * 10, : request_tbl.c68:47:1: warning: In file included from ./ss_internal.h:15 | : ./ss.h:51:25:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 47 | ss_ | char *ss_delete_current_reirnt ss_liquest(); | sten (sci_idx) line_ptr) | In file included from list_rqs.c:8: In file included from ./ss_internal.h:15 ^ : ./ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | e ^ | void ^ quest_table(sci_idx, rqtbl_ptr, cod e_ptr) | ^ 51 | char *ss_current_request(); | ^ s| warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 51 | char *ss_currenlisten.c:90:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from prompt.c :11: ./ss_internal.hs_ntame(sci_idx) In file included from list_rqs.c:8: ./ss_internal.h:87:2590 | | ^ :In file included from requests.c_: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 10: In file included from ./ss_internal.h:15: ./ss.h: 87 | vo51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r 51 | csicg.sa_In file included from pager.c:error.c:64:6: warning: ha9: In file included from ./ss_internal.h:15har *sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s_current_request( n 64 | void ss_pedequest();r ); | ^ le | ^ | voidr or (sci_idx,r = (void (*)())0 In file included from requests.c:10: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void ; 87 | void ss_unknown_f| ^ | void unction(); | ^ | void code, msg) /* for compatibilityIn file included from data.c:10: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ./ss.hlisten.c:122:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void : 122 | ./ss_internal.h:87:ss_unkn if ((void (*)()25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] )csig.sa_h:51:25: 87 | andlerown==(void (*)(void s )warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])s_ul_isten fu 51 | char *ssknown_function(); | ^ n| _int_handler) | ^ | void n voidction(); | ^_currlisten.cent _re:122: 51 | void : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] q 122 | ./ss_internal.h:88:24: uwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e s 88 | void ss_de if ((v loteid (*88 | void ste_s_deleinfo_dir(); ) (| te_inf ^ | void o_dir(); | ^ | void ./ss_internal.h./ss_internal.h:88:6: warning: :88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void sa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88) | svoid ss_delete_info_dir(); | ^ )csig.sa_handler==(void (*)())listen_int_ihandler) | ^ | void _delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here ./ss.h 63 | vo:63:6:id ss_ ddelete_in ss_ufo_dir(int , char *, int *); | ^ nknown_function(); | ^ | void note: conflicting prototype is here 63 | void ss_delete_info_dir(int./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] listen.c:173:66 warnings generated . :88 | warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 173 | void vss_abort_subsyste , char *, int *); | ^ oid ss_delete_info_dir(); | ^ | void m(sci_idx, ./ss_internal.h:c4 warnings generated. ode) | ^ prompt.c:1488:6:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 14 | ss_set_prlisten.c:182:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 182 | void ss_quit(argc, argv, s 88 | void ss_delete_info_dir(); | ^ ci_idx, infop) | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ ompt(sci_idx, new_prompt) | ^ 8 warnings generated. prompt.c:22:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 22 | ss_get_prompt(sci_idx) | ^ (); | ^ | void In file included from pager.c:9: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_function(); | ^ | void ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ list_rqs.c:24:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 24 | ss_list_requests(argc, argv, sci_idx, info_ptr) | ^ pager.c:19:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 19 | extern char *getenv(); | ^ | void pager.c:19:14: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 19 | extern char *getenv(); | ^ /usr/include/stdlib.h:100:7: note: conflicting prototype is here 100 | char *getenv(const char *); | ^ pager.c:28:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 28 | void ss_page_stdin(); | ^ | void pager.c:31:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 31 | int ss_pager_create() | ^ | void */ | ^ pager.c:69:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 69 | void ss_page_stdin() | ^ | void 6 warnings generated. 88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void ss_delete_info_dir(); | ^ | void ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here 63 | void ss_delete_info_dir(int , char *, int *); | ^ ar *ss_current_request(); | ^ | void requests.c:17:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 17 | DECLARE(ss_self_identify) | ^ In file included from parse.c:31: ./ss_internal.h:87:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 87 | void ss_unknown_funcrequests.c:27:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 27 | DECLARE(ss_subsystem_name) | ^ tion(); | ^ | void ./ss_internal.h:88:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 88 | void requests.c:35:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 35 | DECLARE(ss_subsystem_version) | ^ ss_delete_info_dir(); | ^ | void ./ss_internal.h:88:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 88 | void ss_delete_info_dir(); | ^ ./ss.h:63:6: note: conflicting prototype is here requests.c:44:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 63 | void ss_d 44 | DECLelete_inARE(ssfo_dir(_unimplint , char *, iemented) | ^ nt *); | ^ parse.c:56:8: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 56 | char **ss_parse (sci_idx, line_ptr, argc_ptr) | ^ 8 warnings generated. 9 warnings generated. 8 warnings generated. 6 warnings generated. 11 warnings generated. 5 warnings generated. 5 warnings generated. : updated OBJS.ST rm -f libss.a building static ss library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libss.a $objlist + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST + objlist=' ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o' + ar cq libss.a ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o ranlib libss.a rm -f ../../lib/libss.a (cd ../../lib && ln -s ../util/ss/libss.a .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/ss' making all in util/profile... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile' rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h cp prof_err.et et-h-prof_err.et cp prof_err.et et-c-prof_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-prof_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-prof_err.et making all in util/profile/testmod... + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-prof_err.h' et-c-prof_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-prof_err.h' et-h-prof_err.et gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile/testmod' + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-prof_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-prof_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-prof_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-prof_err.et gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile/testmod' mv -f et-h-prof_err.h prof_err.h rm -f et-h-prof_err.et et-h-prof_err.c mv -f et-c-prof_err.c prof_err.c cat ./profile.hin prof_err.h > profile.h rm -f et-c-prof_err.et et-c-prof_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so cp profile.h "../../include/profile.h" cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so In file included from prof_init.c:7: In file included from ./prof_int.h:7: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from prof_file.c:6: In file included from ./prof_int.h:7: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from prof_get.c:8: In file included from ./prof_int.h: void (**)(), struct errinfo *); | ^ | void 7: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void prof_init.c:106:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 106 | void *cbdata = NULL, (*fptr)(); | ^ | void In file included from prof_parse.c:2: In file included from ./prof_int.h:7: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from prof_tree.c:21: In file included from ./prof_int.h:7: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from prof_set.c:15: In file included from ./prof_int.h:7: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void prof_file.c:512:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 512 | void profile_lock_global() | ^ | void prof_file.c:516:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 516 | void profile_unlock_global() | ^ | void 1 warning generated. 3 warnings generated. 1 warning generated. 1 warning generated. 2 warnings generated. 1 warning generated. : updated OBJS.SH rm -f libprofile.so.1.1 building shared profile library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libprofile.so.1.1 -o libprofile.so.1.1 $objlist -L../../lib -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libprofile.so.1.1' -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libprofile.so.1.1 -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libprofile.so rm -f libprofile.so.1 ln -s libprofile.so.1.1 libprofile.so ln -s libprofile.so.1.1 libprofile.so.1 gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile' making all in util/verto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/verto' rm -f ../../include/verto.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -pthread -c module.c -o module.so.o && mv -f module.so.o module.so cp ./verto.h ../../include/verto.h rm -f rename.h sed -e 's/.*/#define & k5&/' < ./Symbols.ev > rename.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -pthread -c verto.c -o verto.so.o && mv -f verto.so.o verto.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -pthread -c verto-k5ev.c -o verto-k5ev.so.o && mv -f verto-k5ev.so.o verto-k5ev.so : updated OBJS.SH rm -f libverto.so.0.0 building shared verto library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libverto.so.0.0 -o libverto.so.0.0 $objlist -L../../lib -lintl -L/usr/local/lib -lm -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' verto.so module.so verto-k5ev.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libverto.so.0.0' -o libverto.so.0.0 verto.so module.so verto-k5ev.so -L../../lib -lintl -L/usr/local/lib -lm -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libverto.so.0.0 -o libverto.so.0.0 verto.so module.so verto-k5ev.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lintl -L/usr/local/lib -lm -L/usr/lib rm -f libverto.so rm -f ../../lib/libverto.so.0.0 rm -f libverto.so.0 ln -s libverto.so.0.0 libverto.so (cd ../../lib && ln -s ../util/verto/libverto.so.0.0 .) ln -s libverto.so.0.0 libverto.so.0 rm -f ../../lib/libverto.so rm -f ../../lib/libverto.so.0 (cd ../../lib && ln -s ../util/verto/libverto.so .) (cd ../../lib && ln -s ../util/verto/libverto.so.0 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/verto' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util' making all in include... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/include' (cd ../lib/krb5/error_tables && gmake includes) : db.h will be installed by util/db2 gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h cp kdb5_err.et et-h-kdb5_err.et cp asn1_err.et et-h-asn1_err.et cp krb5_err.et et-h-krb5_err.et cp k5e1_err.et et-h-k5e1_err.et rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kdb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-asn1_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-k5e1_err.et cp krb524_err.et et-h-krb524_err.et cp kv5m_err.et et-h-kv5m_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb524_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kv5m_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-kdb5_err.h' et-h-kdb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-krb5_err.h' et-h-krb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-asn1_err.h' et-h-asn1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-k5e1_err.h' et-h-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-kv5m_err.h' et-h-kv5m_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-krb524_err.h' et-h-krb524_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-kdb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kdb5_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-asn1_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-asn1_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-k5e1_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-krb524_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-krb524_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-kv5m_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kv5m_err.et mv -f et-h-k5e1_err.h k5e1_err.h mv -f et-h-asn1_err.h asn1_err.h mv -f et-h-krb524_err.h krb524_err.h rm -f et-h-asn1_err.et et-h-asn1_err.c rm -f et-h-k5e1_err.et et-h-k5e1_err.c rm -f et-h-krb524_err.et et-h-krb524_err.c mv -f et-h-kdb5_err.h kdb5_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c mv -f et-h-kv5m_err.h kv5m_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-krb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-krb5_err.et mv -f et-h-krb5_err.h krb5_err.h rm -f et-h-krb5_err.et et-h-krb5_err.c gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h test -d krb5 || mkdir krb5 if test -r krb5.h; then \ if cmp -s krb5.h ./krb5.h; then :; else rm -f krb5.h; fi; \ else :; fi echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new cat ./krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new ../config/move-if-changed krb5/krb5.new krb5/krb5.h touch krb5.stamp : krb5.h gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/include' making all in lib... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib' making all in lib/crypto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto' making all in lib/crypto/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/krb' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aead.c -o aead.so.o && mv -f aead.so.o aead.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_etm.c -o checksum_etm.so.o && mv -f checksum_etm.so.o checksum_etm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c derive.c -o derive.so.o && mv -f derive.so.o derive.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_etm.c -o enc_etm.so.o && mv -f enc_etm.so.o enc_etm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so In file included from default_state.c:33: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from coll_proof_cksum.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from decrypt.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from default_state.c:33: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from coll_proof_cksum.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:In file included from 11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so cf2.c:32: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from encrypt.cIn file included from cksumtypes.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from checksum_unkeyed.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from checksum_dk_hmac.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from decrypt.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | :In file included from enc_dk_hmac.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from void (**)(), struct errinfo *); | ^ | void In file included from decrypt_iov.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | aead.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cksumtypes.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from checksum_dk_cmac.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from derive.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from checksum_dk_hmac.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_dataIn file included from checksum_length.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key.c -o key.so.o && mv -f key.so.o key.so In file included from checksum_unkeyed.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from enctype_util.c:37: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: In file included from aead.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cf2.c:32: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() In file included from encrypt_iov.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | voi2 warnings generated. In file included from enc_dk_hmac.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from enc_dk_cmac.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from decrypt_iov.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from checksum_dk_cmac.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void d (**)(), struct errinfo *); | ^ | void In file included from checksum_length.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11In file included from : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void derive.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from checksum_hmac_md5.c:34: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (*In file included from encrypt_iov.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | e2 warnings generated. In file included from enc_dk_cmac.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void | ^ | void 2 warnings generated. () | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so mpty_data() | ^ | void In file included from encrypt.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so *)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from checksum_etm.c:33: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void void In file included from checksum_hmac_md5.c:34: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from checksum_etm.c:33: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from crypto_length.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void block_size.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from enctype_util.c:37: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from crypto_length.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from block_size.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so 2 warnings generated. In file included from enc_etm.c:33: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cksumtype_to_string.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from enc_raw.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from enc_etm.c:33: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cksumtype_to_string.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so In file included from enc_rc4.c:10: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so 2 warnings generated. void (**)(), struct errinfo *); | ^ | void In file included from enc_raw.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so In file included from etypes.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from enc_rc4.c:10: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from etypes.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from encrypt_length.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so o *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c -o prf.so.o && mv -f prf.so.o prf.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_aes2.c -o prf_aes2.so.o && mv -f prf_aes2.so.o prf_aes2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so 2 warnings generated. In file included from encrypt_length.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so 2 warnings generated. In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so keyblocks.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prng.c -o prng.so.o && mv -f prng.so.o prng.so In file included from key.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from keyblocks.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from key.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from keyed_checksum_types.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from keyed_checksum_types.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from keyed_cksum.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from keylengths.c:32: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c state.c -o state.so.o && mv -f state.so.o state.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so In file included from keyed_cksum.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so In file included from keylengths.c:32: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so In file included from make_checksum.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from make_random_key.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from make_checksum_iov.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from nfold.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from mandatory_sumtype.c:26: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:In file included from 35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | make_checksum.cIn file included from make_random_key.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from old_api_glue.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35In file included from make_checksum_iov.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prf.c:33: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void2 warnings generated. void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from nfold.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from mandatory_sumtype.c:26: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prf_dk.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | :28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2In file included from prf_des.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from prf_aes2.c:33: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct erriIn file included from prf.c:33: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prf_cmac.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from prf_des.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from old_api_glue.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prf_cmac.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prf_dk.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. nfo *); | ^ | void warnings generated. In file included from prf_rc4.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from prf_aes2.c:33: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from random_to_key.c:37: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from prf_rc4.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from string_to_cksumtype.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^In file included from random_to_key.c:37: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 2242 | empty_data() | ^ | void In file included from prng.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from s2k_pbkdf2.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2 warnings generated. 100 | void (**)(), struct errinfo *); | ^ | void In file included from string_to_cksumtype.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from string_to_key.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: In file included from state.c:35: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 | void (**)(), struct errinfo *); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from prng.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from s2k_rc4.c:2: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from s2k_pbkdf2.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from string_to_key.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from state.c:35: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from s2k_rc4.c:2: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from valid_cksumtype.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from verify_checksum_iov.c:27: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from verify_checksum_iov.c:27: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from valid_cksumtype.c:28: In file included from 2 warnings generated. ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from verify_checksum.c:28: In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from verify_checksum.c:28: In file included from ./crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/krb' making all in lib/crypto/builtin... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c -o kdf.so.o && mv -f kdf.so.o kdf.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so making all in lib/crypto/builtin/camellia... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/camellia' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so In file included from hmac.c:28: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pbkdf2.c:28: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hmac.c:28: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pbkdf2.c:28: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdf.c:28: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdf.c:28: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cmac.c:27: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cmac.c:27: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from camellia.c:39: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from camellia.c:39: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/camellia' making all in lib/crypto/builtin/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/des' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so In file included from f_aead.c:25: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from f_cksum.c:32: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | vkey_sched.c:46: In file included from ./../../krb/crypto_int.h:33: In file included from In file included from d3_aead.c:o../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:25: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: 100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] id 100 | (**)(), st void r 100 | uct errinfo (**)(), struct errinfIn file included from f_sched.c:32: In file included from ./../../krb/crypto_int.h:33: o*); | ^ *); | ^ | void | void In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 100 | void (In file included from f_parity.c:12: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: ** (**)(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ) 100 | (), In file included from struct err)i, f_tables.c:37 : In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100 :35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] struct errinfoIn file included from f_aead.cnfo 100 | void (**) *); | ^():25: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] , vostru 2242 | empty | void id (**)(), struct erIn file included from In file included from f_cksum.c:32: In file included from ./../../krb/crypto_int.hrinfo:d3_aead.c:25: In file included from ./../../krb/crypto_int.h :_33: 33c: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_dadata() t errinfo *); | t| ^ ^ | void a() | ^ | void | void ../../../../include/k5-int.h *); | ^ | void :2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from des_keys.c:27: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * 100 | ); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from weak_key.c:36: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from f_sched.c:32: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void (**)(), struc 2242 | empt ety_data() | ^ | void In file included from d3_kysched.c:24: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rrinfo *); | ^ | void 100 | void (**)(), struct errinfo *); | ^ | void In file included from des_keys.c:27: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from f_parity.c:12: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from f_aead.c:26: ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void In file included from f_cksum.c:33: ./des_int.h:207In file included from d3_aead.c:26: ./des_int.h:207:25: warning: :25In file included from :f_sched.c:33a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from f_tables.c 207 | int mit_des_pcbc_encrypt(); | ^ | void : 207 | int mit_des_pcbc_enIn file included from key_sched.c:37: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: In file included from des_keys.c:28: ./des_int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 46: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: crypt(); | ^ | In file included from d3_kysched.c:warning: 2242 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e24 : 2242 | eIn file included from mIn file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: f_parity.c:pwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]13: t./des_int.hy_data() | ^ | void void 2242 | empty_dat:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]mpty_data() | ^ | void a() | ^ | void 207 | int mit_des_pcbc_encrypt(); | ^ | void In file included from weak_key.c:36: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void :207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void In file included from key_sched.c:47: ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void In file included from d3_kysched.c:25: ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void In file included from f_tables.c:38: ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void 3 warnings generated. In file included from weak_key.c:37: ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void 3 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/des' making all in lib/crypto/builtin/aes... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/aes' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so In file included from aestab.c:26: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from aeskey.c:24: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from aescrypt.c:24: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from aestab.c:26: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from aeskey.c:24: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from aescrypt.c:24: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from aestab.c:179: ./aestab.h:92:9: warning: 'ALIGN' macro redefined [-Wmacro-redefined] 92 | #define ALIGN | ^ /usr/include/machine/param.h:76:9: note: previous definition is here 76 | #define ALIGN(p) _ALIGN(p) | ^ 2 warnings generated. 2 warnings generated. 3 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/aes' making all in lib/crypto/builtin/md4... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md4' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md4.c -o md4.so.o && mv -f md4.so.o md4.so In file included from md4.c:35: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from md4.c:35: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md4' making all in lib/crypto/builtin/md5... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md5' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md5.c -o md5.so.o && mv -f md5.so.o md5.so In file included from md5.c:37: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from md5.c:37: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md5' making all in lib/crypto/builtin/sha1... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha1' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c shs.c -o shs.so.o && mv -f shs.so.o shs.so In file included from shs.c:2: In file included from ./shs.h:4: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from shs.c:2: In file included from ./shs.h:4: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha1' making all in lib/crypto/builtin/sha2... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha2' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha512.c -o sha512.so.o && mv -f sha512.so.o sha512.so In file included from sha256.c:36: In file included from ./sha2.h:39: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from sha512.c:34: In file included from ./sha2.h:39: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from sha256.c:36: In file included from ./sha2.h:39: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from sha512.c:34: In file included from ./sha2.h:39: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha2' making all in lib/crypto/builtin/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/enc_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c -o des3.so.o && mv -f des3.so.o des3.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c -o aes.so.o && mv -f aes.so.o aes.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so In file included from des3.c:28: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rc4.c:10: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from camellia.c:27: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from des3.c:28: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rc4.c:10: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from camellia.c:27: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from des3.c:29: ./../des/des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void In file included from aes.c:27: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 3 warnings generated. In file included from aes.c:27: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/enc_provider' making all in lib/crypto/builtin/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/hash_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha2.c -o hash_sha2.so.o && mv -f hash_sha2.so.o hash_sha2.so In file included from hash_sha1.c:28: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hash_md5.c:28: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from hash_sha2.c:33: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void 100 | void (**)(), struct errinfo *); | ^(**)(),In file included from hash_sha1.c:28: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void | void struct errinfo *); | ^ | void In file included from hash_sha2.c:33: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from hash_md5.c:28: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from hash_md4.c:28: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hash_md4.c:28: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin' making all in lib/crypto/openssl... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c -o kdf.so.o && mv -f kdf.so.o kdf.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so making all in lib/crypto/openssl/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/des' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so In file included from des_keys.c:27: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from kdf.c:32: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 100 | void (**)(), struct errinfo *); | ^ | void In file included from cmac.c:33: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdf.c:32: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from des_keys.c:27: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from hmac.c:54: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pbkdf2.c:27: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cmac.c:33: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from hmac.c:54: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pbkdf2.c:27: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH In file included from sha256.c:33: In file included from ./../krb/crypto_int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/des' ^ | void making all in lib/crypto/openssl/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/enc_provider' In file included from sha256.c:33: In file included from ./../krb/crypto_int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c -o des3.so.o && mv -f des3.so.o des3.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c -o aes.so.o && mv -f aes.so.o aes.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so 2 warnings generated. : updated OBJS.SH In file included from des3.c:52: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from aes.c:27: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from des3.c:52: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from aes.c:27: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from camellia.c:27: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rc4.c:35: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from camellia.c:27: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rc4.c:35: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/enc_provider' making all in lib/crypto/openssl/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/hash_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_evp.c -o hash_evp.so.o && mv -f hash_evp.so.o hash_evp.so In file included from hash_evp.c:33: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:961: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hash_evp.c:33: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl' making all in lib/crypto/crypto_tests... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/crypto_tests' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/crypto_tests' rm -f libk5crypto.so.3.1 building shared k5crypto library (3.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.SH builtin/OBJS.SH builtin/des/OBJS.SH builtin/aes/OBJS.SH builtin/camellia/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH openssl/OBJS.SH openssl/des/OBJS.SH openssl/enc_provider/OBJS.SH openssl/hash_provider/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libk5crypto.so.3.1 -o libk5crypto.so.3.1 $objlist -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.SH builtin/OBJS.SH builtin/des/OBJS.SH builtin/aes/OBJS.SH builtin/camellia/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH openssl/OBJS.SH openssl/des/OBJS.SH openssl/enc_provider/OBJS.SH openssl/hash_provider/OBJS.SH + objlist=' krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libk5crypto.so.3.1' -o libk5crypto.so.3.1 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libk5crypto.so.3.1 -o libk5crypto.so.3.1 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libk5crypto.so rm -f ../../lib/libk5crypto.so.3.1 rm -f libk5crypto.so.3 ln -s libk5crypto.so.3.1 libk5crypto.so (cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .) ln -s libk5crypto.so.3.1 libk5crypto.so.3 rm -f ../../lib/libk5crypto.so rm -f ../../lib/libk5crypto.so.3 (cd ../../lib && ln -s crypto/libk5crypto.so .) (cd ../../lib && ln -s crypto/libk5crypto.so.3 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto' making all in lib/krb5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5' cc -fpic -DSHARED -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/local/share/locale\" -I../../include -I../../include -I./ccache -I./keytab -I./rcache -I./os -I./unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so making all in lib/krb5/error_tables... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h cp asn1_err.et et-c-asn1_err.et cp krb5_err.et et-c-krb5_err.et cp kdb5_err.et et-c-kdb5_err.et cp k5e1_err.et et-c-k5e1_err.et cp kv5m_err.et et-c-kv5m_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-asn1_err.et rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kdb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kv5m_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-k5e1_err.et cp krb524_err.et et-c-krb524_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb524_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-krb5_err.h' et-c-krb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-kdb5_err.h' et-c-kdb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-kv5m_err.h' et-c-kv5m_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-k5e1_err.h' et-c-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-asn1_err.h' et-c-asn1_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-kdb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kdb5_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-asn1_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-asn1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-krb524_err.h' et-c-krb524_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-k5e1_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-kv5m_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kv5m_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-krb524_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-krb524_err.et mv -f et-c-k5e1_err.c k5e1_err.c mv -f et-c-kdb5_err.c kdb5_err.c mv -f et-c-asn1_err.c asn1_err.c rm -f et-c-k5e1_err.et et-c-k5e1_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-krb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-krb5_err.et rm -f et-c-asn1_err.et et-c-asn1_err.h rm -f et-c-kdb5_err.et et-c-kdb5_err.h mv -f et-c-krb524_err.c krb524_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so mv -f et-c-kv5m_err.c kv5m_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so rm -f et-c-krb524_err.et et-c-krb524_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so rm -f et-c-kv5m_err.et et-c-kv5m_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so mv -f et-c-krb5_err.c krb5_err.c rm -f et-c-krb5_err.et et-c-krb5_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' making all in lib/krb5/asn.1... In file included from krb5_libinit.c:3: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/asn.1' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so In file included from krb5_libinit.c:3: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH In file included from ldap_key_seq.c:35: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from asn1_encode.c:27: In file included from ./asn1_encode.h:30: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | vIn file included from asn1_k_encode.c:27: In file included from ./asn1_encode.h:30: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 | oid (**)(), struct errinfo *); | ^ void (* *)(), s | void truct er void (**)(), strrinfo *); uct err | ^ info *); | ^ | void | void In file included from asn1_encode.c:27: In file included from ./asn1_encode.h:30: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from asn1_k_encode.c:27: In file included from ./asn1_encode.h:30: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ldap_key_seq.c:35: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/asn.1' making all in lib/krb5/ccache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/ccache' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccapi_util.c -o ccapi_util.so.o && mv -f ccapi_util.so.o ccapi_util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccmarshal.c -o ccmarshal.so.o && mv -f ccmarshal.so.o ccmarshal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_hostname.c -o ccselect_hostname.so.o && mv -f ccselect_hostname.so.o ccselect_hostname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_api_macos.c -o cc_api_macos.so.o && mv -f cc_api_macos.so.o cc_api_macos.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_kcm.c -o cc_kcm.so.o && mv -f cc_kcm.so.o cc_kcm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so In file included from ccselect_realm.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ccselect_realm.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ccdefops.c:30: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | voidIn file included from ccselect.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errIn file included from info *); | ^ | void In file included from cc_dir.c:48: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cccursor.c:31: In file included from ./cc-int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ccselect_k5identity.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from In file included from cc_api_macos.c:42: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cc_retr.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ccselect.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | voidIn file included from ccapi_util.c:33: In file included from ccbase.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from ./cc-int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 100 | void (**)(), struct err In file included from cc_file.c:63: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | voIn file included from In file included from cccursor.c:31: In file included from ./cc-int.h:33: ../../../include/k5-int.hinfo *); | ^ | void :2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc_dir.c:48: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ccdefault.cIn file included from :27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cc_api_macos.c:42: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ccselect_hostname.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | voidIn file included from ccdefops.c:30: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cc_retr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ccapi_util.c:33: In file included from ./cc-int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ccbase.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from ccselect_hostname.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | emptid (**)(), struct errinfo *); | ^ | void In file included from ccdefault.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cc_file.c:63: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_dataIn file included from cc_kcm.c:41: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. () | ^ | void 2 warnings generated. In file included from ccmarshal.c:103: In file included from ./cc-int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | yIn file included from cc_kcm.c:41: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from ccmarshal.c:103: In file included from ./cc-int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ccbase.c:617:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 617 | k5_cccol_force_unlock() | ^ | void ccselect_k5identity.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void _data() | ^ | void In file included from cc_memory.c:27: In file included from ./cc-int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cc_memory.c:27: In file included from ./cc-int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ccfns.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from ccfns.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cc_keyring.c:97: In file included from ./cc-int.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from cc_keyring.c:97: In file included from ./cc-int.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from cccopy.c:2: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cccopy.c:2: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 3 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/ccache' making all in lib/krb5/keytab... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/keytab' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so In file included from kt_file.c:56: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktfr_entry.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kt_file.c:56: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ktdefault.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from read_servi.c:35: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktfr_entry.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ktbase.c:50: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kt_memory.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktremove.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | voIn file included from read_servi.c:35: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ In file included from ktdefault.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | id ( voidIn file included from ktfns.c:33| void : **)(), struct errIn file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:info *); | ^ | void 35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ In file included from ktadd.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 100 | void (**)(), struct errinfo *); | ^ | void In file included from kt_memory.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ktbase.c:50: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ktremove.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from ktfns.c:33: ../../../include/k5-int.h:2242: In file included from ktadd.c:27: 11../../../include/k5-int.h:2242:11:: warning: 2 warnings warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated. 2242 | empty_data() | ^ | void 2242 | 2242 | empty_data() | ^ | void empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/keytab' making all in lib/krb5/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/krb' cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ai_authdata.c -o ai_authdata.so.o && mv -f ai_authdata.so.o ai_authdata.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac_util.c -o cammac_util.so.o && mv -f cammac_util.so.o cammac_util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so In file included from addr_comp.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from authdata_enc.c:54: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so void (**)(), struct errinfo *); | ^ | void In file included from authdata_dec.c:54: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from authdata_enc.c:54: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from In file included from auth_con.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from addr_order.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from authdata_exp.c:28: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct e void (**)(), struct errinfo *); | ^ | void rrinfo *); | ^ | void In file included from bld_princ.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from copy_auth.c:54: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from conv_princ.c:38: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from void (**)(), struct errinfo *); | ^ | void In file included from addr_order.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so allow_weak.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from authdata_exp.c:28: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from chpw.c:6: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.hIn file included from :In file included from auth_con.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] addr_srch.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from bld_princ.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from copy_athctr.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from conv_princ.c:38: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from chk_trans.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from allow_weak.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from In file included from conv_creds.c:24: void (**)(), struct errinfo *); | ^ | void In file included from In file included from addr_srch.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from copy_athctr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. voidIn file included from chk_trans.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from chpw.c:6: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from copy_auth.c:54: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void bld_princ.c:173:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 173 | krb5_anonymous_realm() | ^ | void ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | bld_princ.c:179:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 179 | krb5_anonymous_principal() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so In file included from appdefault.c:7: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void copy_addrs.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from appdefault.c:7: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from copy_addrs.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cammac_util.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2242 | empty_data() | ^ | void In file included from cammac_util.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so 2 warnings generated. In file included from bld_pr_ext.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struIn file included from addr_comp.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_daIn file included from ta() | ^ | void ct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so 2 warnings generated. In file included from authdata.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.hIn file included from conv_creds.c:24: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ai_authdata.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void copy_cksum.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so ^ | void (**)(), struct errinfo *); | ^ | void conv_creds.c:58:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 58 | void KRB5_CALLCONV krb524_init_ets () | ^ | void In file included from bld_pr_ext.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from copy_data.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so In file included from ai_authdata.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void (**)(), struct errinfo *); | ^ | void 3 warnings generated. 2In file included from authdata_dec.c:54: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from copy_cksum.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]4 warnings generated. 2242 | empty_data() | ^ | void :100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so In file included from copy_data.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so warnings generated. In file included from copy_creds.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from authdata.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so In file included from copy_creds.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from copy_key.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from copy_key.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so 2 warnings generated. 2cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so warnings generated. 2 warnings generated. 2 warnings generated. In file included from copy_princ.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast.c -o fast.so.o && mv -f fast.so.o fast.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so 2 warnings generated. In file included from copy_princ.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so 2 warnings generated. In file included from cp_key_cnt.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from copy_tick.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from decode_kdc.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cp_key_cnt.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so 2 warnings generated. In file included from copy_tick.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from decode_kdc.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from x-deltat.y:49: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_etype_info.c -o get_etype_info.so.o && mv -f get_etype_info.so.o get_etype_info.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so In file included from decrypt_tk.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from enc_helper.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from x-deltat.y:49: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from enc_helper.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ In file included from decrypt_tk.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so In file included from enc_keyhelper.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. ty_data() | ^ | void 2 warnings generated. In file included from enc_keyhelper.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void deltat.c:1079:9: warning: variable 'yynerrs' set but not used [-Wunused-but-set-variable] 1079 | int yynerrs; | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so 2 warnings generated. 2 warnings generated. In file included from etype_list.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from encode_kdc.c:27In file included from fwd_tgt.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so In file included from etype_list.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from fwd_tgt.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from encrypt_tk.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so In file included from fast.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from gc_via_tkt.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.hIn file included from :100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from fast.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void | void In file included from gc_via_tkt.c:32: ../../../include/k5-int.h:2242:11:encode_kdc.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gen_seqnum.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from encrypt_tk.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gen_save_subkey.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so In file included from gen_seqnum.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from gen_subkey.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from gen_save_subkey.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so 2 warnings generated. In file included from gen_subkey.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so ^ | void In file included from get_in_tkt.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from get_etype_info.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct2 warnings generated. In file included from get_creds.c:40: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so 2 warnings generated. In file included from errinfo *); | ^ | void In file included from get_creds.c:40: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void get_in_tkt.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so 2 warnings generated. In file included from get_etype_info.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from init_ctx.c:52: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from gic_opt.c:2: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from init_ctx.c:52: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gic_opt.c:2: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gic_pwd.c:2: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from gic_keytab.c:28: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so In file included from in_tkt_sky.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from gic_keytab.c:28: ../../../include/k5-int.h:2242:11:In file included from gic_pwd.c:2: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from in_tkt_sky.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from copy_ctx.c:52: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so 3 warnings generated. 2 warnings generated. In file included from copy_ctx.c:52: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so 2 warnings generated. In file included from kerrs.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kerrs.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_rep_dc.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2In file included from kfree.c:53: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so In file included from init_keyblock.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_rep_dc.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so warnings generated. In file included from kfree.c:53: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from libdef_parse.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void In file included from init_keyblock.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac.c -o pac.so.o && mv -f pac.so.o pac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c padata.c -o padata.so.o && mv -f padata.so.o padata.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c -o parse.so.o && mv -f parse.so.o parse.so (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse_host_string.c -o parse_host_string.so.o && mv -f parse_host_string.so.o parse_host_string.so In file included from libdef_parse.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so In file included from mk_priv.c:33: In file included from mk_cred.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so In file included from mk_error.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_otp.c -o preauth_otp.so.o && mv -f preauth_otp.so.o preauth_otp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_pkinit.c -o preauth_pkinit.so.o && mv -f preauth_pkinit.so.o preauth_pkinit.so 2 warnings generated. In file included from mk_cred.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_sam2.c -o preauth_sam2.so.o && mv -f preauth_sam2.so.o preauth_sam2.so In file included from mk_error.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from mk_priv.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from mk_rep.c:54: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)()cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so , struct errinfo *); | ^ | void In file included from mk_req.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from mk_rep.c:54: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from mk_req.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pac.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from mk_safe.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pac_sign.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from mk_req_ext.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pac.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from void (**)(), struct errinfo *); | ^ | void mk_safe.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | In file included from mk_req_ext.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from parse.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pac_sign.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so 2 warnings generated. In file included from padata.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from parse.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from parse_host_string.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pr_to_salt.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from padata.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void In file included from parse_host_string.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from plugin.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_str.c -o random_str.so.o && mv -f random_str.so.o random_str.so In file included from pr_to_salt.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from preauth_ec.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from plugin.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from In file included from preauth_encts.c:28: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from preauth_ec.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so In file included from preauth2.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void plugin.cpreauth_pkinit.c:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so preauth_encts.c:28: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so | ^ | void In file included from preauth2.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from preauth_pkinit.c:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from preauth_sam2.c:28: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. :358:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 358 | void (*initvt_fn)(); | ^ | void 2 warnings generated. 2 warnings generated. In file included from preauth_sam2.c:28: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from princ_comp.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so 2 warnings generated. 2 warnings generated. In file included from princ_comp.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from preauth_otp.c:31: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from preauth_otp.c:31: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from In file included from rd_cred.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void random_str.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); In file included from privsafe.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void | ^ | void 2 warnings generatedcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so . In file included from rd_cred.c:33: ../../../include/k5-int.h:2242:11: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so In file included from privsafe.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so In file included from random_str.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c response_items.c -o response_items.so.o && mv -f response_items.so.o response_items.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so In file included from rd_error.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rd_error.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generatedIn file included from rd_priv.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so . In file included from rd_priv.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data()cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so In file included from rd_rep.c:54: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so In file included from rd_rep.c:54: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 3 warnings generated. In file included from rd_req.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so In file included from sendauth.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rd_safe.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so In file included from sendauth.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rd_req.c:27: ../../../include/k5-int.h:cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so 2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rd_safe.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from s4u_creds.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from rd_req_dec.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from s4u_creds.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from response_items.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from rd_req_dec.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from recvauth.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from response_items.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so In file included from recvauth.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 22422 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so 2 warnings generated. In file included from send_tgs.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so 2 warnings generated. 2 warnings generated. In file included from send_tgs.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_adata.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ser_actx.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ser_addr.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so In file included from ser_adata.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_actx.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_addr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_auth.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so ser_auth.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_cksum.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ser_key.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so In file included from ser_ctx.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from ser_cksum.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from ser_ctx.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_princ.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ser_key.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_princ.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so In file included from set_realm.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 2 warnings generated. void (**)(), struct errinfo *); | ^ | void In file included from serialize.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from sname_match.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from set_realm.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from srv_dec_tkt.c:40: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from serialize.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from sname_match.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. void (**)(), struct errinfo *); | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so 2 warnings generated. In file included from srv_rcache.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from srv_dec_tkt.c:40: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from srv_rcache.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from tgtname.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from unparse.c:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from tgtname.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from unparse.c:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from str_conv.c:44: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from str_conv.c:44: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from val_renew.c:38: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from valid_times.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from val_renew.c:38: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from vfy_increds.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from walk_rtree.c:34: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from vic_opt.c:2: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from valid_times.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from vfy_increds.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from vic_opt.c:2: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from walk_rtree.c:34: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/krb' making all in lib/krb5/os... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/os' cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c expand_path.c -o expand_path.so.o && mv -f expand_path.so.o expand_path.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm.c -o hostrealm.so.o && mv -f hostrealm.so.o hostrealm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_dns.c -o hostrealm_dns.so.o && mv -f hostrealm_dns.so.o hostrealm_dns.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_domain.c -o hostrealm_domain.so.o && mv -f hostrealm_domain.so.o hostrealm_domain.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_profile.c -o hostrealm_profile.so.o && mv -f hostrealm_profile.so.o hostrealm_profile.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_registry.c -o hostrealm_registry.so.o && mv -f hostrealm_registry.so.o hostrealm_registry.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth.c -o localauth.so.o && mv -f localauth.so.o localauth.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_an2ln.c -o localauth_an2ln.so.o && mv -f localauth_an2ln.so.o localauth_an2ln.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_k5login.c -o localauth_k5login.so.o && mv -f localauth_k5login.so.o localauth_k5login.so In file included from hostaddr.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfIn file included from o *); | ^ | void In file included from expand_path.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from expand_path.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from hostaddr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from In file included from changepw.c:34: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hostrealm_profile.c:39: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35:hostrealm_domain.cIn file included from mk_faddr.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ccdefname.c:28: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_names.c -o localauth_names.so.o && mv -f localauth_names.so.o localauth_names.so In file included from accessor.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void genaddrs.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hostrealm.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from init_os_ctx.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from gen_rname.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktdefname.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from changepw.c:34: In file included from ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gen_port.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: void (**)(), struct errinfo *);In file included from full_ipadr.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | void (**)(), struct errinfo *); | ^ | void In file included from hostrealm_registry.c:39: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35In file included from : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | ccdefname.c:28: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100In file included from genaddrs.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from hostrealm.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 39: In file included from In file included from init_os_ctx.c../../../include/k5-int.h:: | empty_data() | ^ | void | void (**)(), struct errinfo *); | ^ | void In file included from gen_rname.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from full_ipadr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from c_ustime.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from dnssrv.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hostrealm_profile.c:39: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gen_port.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from dnsglue.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] mk_faddr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_rule.c -o localauth_rule.so.o && mv -f localauth_rule.so.o localauth_rule.so void (**)(), struct errinfo *)29In file included from c_ustime.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ; | ^ | void In file included from dnssrv.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. In file included from hostrealm_domain.c:39: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. | ^ | void 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from ktdefname.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void2 warnings generated. accessor.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so In file included from dnsglue.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void : ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so (**In file included from localauth.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | )(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so In file included from localaddr.c:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from hostrealm_registry.c:39: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so dnsglue.c:500:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 500 | k5_primary_domain() | ^ | void In file included from localaddr.c:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from krbfileio.c:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so In file included from localauth.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from krbfileio.c:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so In file included from localauth_k5login.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), strucc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so ct errinfo *); | ^ | void In file included from localauth_names.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from hostrealm_dns.c:39: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from localauth_k5login.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from localauth_names.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from hostrealm_dns.c:39: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so 3 warnings generated. 2 warnings generated. In file included from locate_kdc.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so In file included from localauth_an2ln.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trace.c -o trace.so.o && mv -f trace.so.o trace.so 100 | void (**)(), struct errinfo *); | ^ | void In file included from locate_kdc.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 22 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so In file included from localauth_an2ln.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_In file included from localauth_rule.c:67: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void warnings generated. In file included from localauth_rule.c:67: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from lock_file.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from port2ip.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from lock_file.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from net_write.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from net_read.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from port2ip.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from net_write.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_In file included from read_msg.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from read_pwd.c:27: In file included from 100 | void (**)(), struct errinfo *); | ^ | void In file included from net_read.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void data() | ^ | void In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2 warnings generated . 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from read_msg.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void realm_dom.c:40: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from read_pwd.c:27: ../../../include/k5-int.h:2242In file included from sendto_kdc.c:56: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void data() | ^ | void 2 warnings generated. :11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from thread_safe.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from realm_dom.c:40: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from sendto_kdc.c:56: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from thread_safe.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from ustime.c:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from ustime.c:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prompter.c:2: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from unlck_file.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from timeofday.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from prompter.c:2: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from trace.c:40: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from unlck_file.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from timeofday.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from toffset.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from trace.c:40: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from toffset.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. In file included from sn2princ.c:30: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from write_msg.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:2 warnings generated voi35: warning: d (**)(),a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] . struct 100 | errinfo *); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from write_msg.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from sn2princ.c:30: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/os' making all in lib/krb5/rcache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/rcache' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c memrcache.c -o memrcache.so.o && mv -f memrcache.so.o memrcache.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_file2.c -o rc_file2.so.o && mv -f rc_file2.so.o rc_file2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so In file included from rc_dfl.c:39: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rc_file2.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rc_none.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rc_dfl.c:39: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rc_file2.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rc_none.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from rc_base.c:13: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from memrcache.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rc_base.c:13: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from memrcache.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/rcache' making all in lib/krb5/unicode... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/unicode' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so touch .links cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so In file included from ucdata.c:40: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ucdata.c:40: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ucstr.c:18: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ucstr.c:18: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/unicode' rm -f libkrb5.so.3.3 building shared krb5 library (3.3) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkrb5.so.3.3 -o libkrb5.so.3.3 $objlist -L../../lib -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH + objlist=' krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccapi_util.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_api_macos.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkrb5.so.3.3' -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccapi_util.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_api_macos.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkrb5.so.3.3 -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccapi_util.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_api_macos.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libkrb5.so rm -f ../../lib/libkrb5.so.3.3 rm -f libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so.3.3 .) ln -s libkrb5.so.3.3 libkrb5.so ln -s libkrb5.so.3.3 libkrb5.so.3 rm -f ../../lib/libkrb5.so rm -f ../../lib/libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so .) (cd ../../lib && ln -s krb5/libkrb5.so.3 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5' making all in lib/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi' : updated OBJS.SH making all in lib/gssapi/generic... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/generic' rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi cp gssapi_err_generic.et et-h-gssapi_err_generic.et + mkdir ../../../include/gssapi echo timestamp > ../../../include/gssapi/timestamp ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_generic.et cp ./gssapi_generic.h ../../../include/gssapi/gssapi_generic.h + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-gssapi_err_generic.h' et-h-gssapi_err_generic.et Creating gssapi.h cp ./gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-gssapi_err_generic.c' 'textdomain=mit-krb5' 'localedir=' et-h-gssapi_err_generic.et cp ./gssapi_ext.h ../../../include/gssapi/gssapi_ext.h perl -w -I../../../util ../../../util/gen.pl bimap \ errmap.h \ NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \ LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \ LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h + mv -f gss77910 gssapi.h mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h cp gssapi_err_generic.et et-c-gssapi_err_generic.et rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_generic.et cp gssapi.h ../../../include/gssapi/gssapi.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-gssapi_err_generic.h' et-c-gssapi_err_generic.et cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-gssapi_err_generic.c' 'textdomain=mit-krb5' 'localedir=' et-c-gssapi_err_generic.et cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqstate.c -o util_seqstate.so.o && mv -f util_seqstate.so.o util_seqstate.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/generic' making all in lib/gssapi/krb5... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/krb5' rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h cp gssapi_err_krb5.et et-h-gssapi_err_krb5.et cp ./gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h" ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_krb5.et perl -I../../../util ../../../util/gen-map.pl \ -oerror_map.new \ NAME=gsserrmap \ KEY=OM_uint32 \ VALUE="char *" \ COMPARE=compare_OM_uint32 \ FREEVALUE=free_string rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h rm -f error_map.h cp gssapi_err_krb5.et et-c-gssapi_err_krb5.et mv -f error_map.new error_map.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_krb5.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-gssapi_err_krb5.h' et-h-gssapi_err_krb5.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-gssapi_err_krb5.c' 'textdomain=mit-krb5' 'localedir=' et-h-gssapi_err_krb5.et mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-gssapi_err_krb5.h' et-c-gssapi_err_krb5.et rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-gssapi_err_krb5.c' 'textdomain=mit-krb5' 'localedir=' et-c-gssapi_err_krb5.et cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cred_store.c -o cred_store.so.o && mv -f cred_store.so.o cred_store.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_cred.c -o export_cred.so.o && mv -f export_cred.so.o export_cred.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_cred.c -o import_cred.so.o && mv -f import_cred.so.o import_cred.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so In file included from canon_name.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | void (**)(), struct errinfo *); | ^ | void In file included from context_time.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from export_name.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from accept_sec_context.c:100: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from canon_name.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from compare_name.c:28: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from copy_ccache.c:2: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so In file included from context_time.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void disp_name.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from 100 | void (**)(), struct errinfo *); | ^ | void In file included from delete_sec_context.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100export_cred.cIn file included from export_name.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void | void (**)(), struct errinfo *); | ^ | void In file included from disp_status.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from get_tkt_flags.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from 100 | accept_sec_context.c:100: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cred_store.c:26: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from acquire_cred.c:73: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so void (**)(), struct errinfo *); | ^ | void In file included from copy_ccache.c:2: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void )(), struct errinfo *); In file included from disp_name.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from disp_status.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from delete_sec_context.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from gssapi_krb5.c:82: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cred_store.c:26: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from export_cred.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void context_time.c:31:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 31 | krb5_gss_context_time(minor_status, context_handle, time_rec) | ^ In file included from export_sec_context.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so disp_name.c:27:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 27 | krb5_gss_display_name(minor_status, input_name, output_name_buffer, | ^ In file included from gssapi_krb5.c:82: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ In file included from duplicate_name.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so accept_sec_context.c:163:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 163 | rd_and_store_for_creds(context, auth_context, inbuf, out_cred) | ^ delete_sec_context.c:31:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 31 | krb5_gss_delete_sec_ In file included from export_sec_context.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: accept_sec_context.c:289:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 289 | kg_accept_dce(minor_status, context_handle, verifier_cred_handle, cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so | void context(minor_status, context_handle, output_token) | ^ | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from duplicate_name.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from compare_name.c:28: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 3 warnings generated. In file included from iakerb.c:25: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 3 warnings generated. 2 warnings generated. 2 warnings generated. In file included from acquire_cred.c:73: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void | ^ 2 warnings generated. In file included from iakerb.c:25: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void disp_status.c:157:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 157 | krb5_gss_display_status(minor_status, status_value, status_type, | ^ export_sec_context.c:30:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 30 | krb5_gss_export_sec_context(minor_status, context_handlcompare_name.c:31:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 31 | krb5_gss_compare_name(minor_status, name1, name2, name_equal) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so gssapi_krb5.c:200:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 200 | kg_get_defcred(minor_status, cred) | ^ e, interprocess_token) | ^ accept_sec_context.c:640:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 640 | kg_accept_krb5(minor_status, context_handle, | ^ 2 warnings generated. In file included from indicate_mechs.c:28: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] accept_sec_context.c 100 | void (**)(), struct errinfo *); | ^cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so | 3 void void (**)(), struct errinfo *); | ^ | void :1313:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1313 | krb5_gss_accept_sec_context(minor_status, context_handle, | ^ 3 warnings generated. In file included from indicate_mechs.c:28: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 3 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so In file included from get_tkt_flags.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warnings generated. 2242 | empty_data() | ^ | void In file included from import_cred.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from import_sec_context.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from import_cred.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from import_sec_context.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void indicate_mechs.cIn file included from import_name.c:32:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 32 | krb5_gss_indicate_mechs(minor_status, mech_set) | ^ In file included from inq_context.c:78: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 3 warnings generated. 2 warnings generated. 3 warnings generated. :28: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from inq_context.c:78: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void import_sec_context.c:35:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 35 | gss_OID krb5_gss_convert_static_mech_oid(oid) | ^ import_sec_context.c:52:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 52 | krb5_gss_import_sec_context(minor_status, interprocess_token, context_handle) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so In file included from init_sec_context.c:100: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so In file included from import_name.c:28: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from inq_cred.c:73: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from init_sec_context.c:100: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void inq_context.c:81:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 81 | krb5_gss_inquire_context(minor_status, context_handle, initiator_name, | ^ In file included from inq_cred.c:73: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from k5sealiov.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from k5seal.c:50: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void init_sec_context.c:120:24: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 120 | static krb5_error_code get_credentials(context, cred, server, now, | ^ 4 warnings generated. import_name.c:128:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 128 | krb5_gss_import_name(minor_status, input_name_buffer, | ^ init_sec_context.c:368:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 368 | make_ap_req_v1(context, ctx, cred, k_cred, ad_context, | ^ In file included from k5sealiov.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from k5seal.c:50: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c -o prf.so.o && mv -f prf.so.o prf.so inq_cred.c:76:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 76 | krb5_gss_inquire_cred(minor_status, cred_handle, name, lifetime_ret, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so inq_cred.c:212:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 212 | krb5_gss_inquire_cred_by_mech(minor_status, cred_handleinit_sec_context.c:1051:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1051 | krb5_gss_init_sec_context(minor_status, claimant_cred_handle, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so In file included from inq_names.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so k5seal.c:293:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 293 | kg_seal(minor_status, context_handle, conf_req_flag, qop_req, | ^ k5seal.c:364:1:In file included from inq_names.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from k5sealv3.c:29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 364 | krb5_gss_wrap(minor_status, context_handle, conf_req_flag, | ^ k5seal.c:381:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 381 | krb5_gss_get_mic(minor_status, context_handle, qop_req, | ^ In file included from k5sealv3iov.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from k5sealv3.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from k5unseal.c:51: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), strucIn file included from k5sealv3iov.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void inq_names.c:30:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 30 | krb5_gss_inquire_names_for_mech(minor_status, mechanism, name_types) | ^ 3 warnings generated. 2 warnings generated. 3 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so , | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue.so 3 warnings generated. In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so krb5_gss_glue.c:55: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from k5unsealiov.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from krb5_gss_glue.c:55: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from k5unsealiov.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void t errinfo *); | ^ | void 3 warnings generated. In file included from lucid_context.c:29: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | voIn file included from k5unseal.c:51: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so In file included from naming_exts.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so 4 warnings generated. id (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so In file included from naming_exts.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from lucid_context.c:29: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from prf.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void k5unseal.c:61:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 61 | kg_unseal_v1(context, minor_status, ctx, ptr, bodysize, message_buffer, | ^ 5 warnings generated. k5unseal.c:363:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 363 | kg_unseal(minor_status, context_handle, input_token_buffer, | ^ In file included from rel_cred.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void k5unseal.c:442:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 442 | krb5_gss_unwrap(minor_status, context_handle, | ^ k5unseal.c:461:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 461 | krb5_gss_verify_mic(minor_status, context_handle, | ^ In file included from prf.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from rel_cred.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from process_context_token.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. 2 warnings generated. In file included from process_context_token.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void rel_cred.c:27:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 27 | krb5_gss_release_cred(minor_status, cred_handle) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so 2 warnings generated. In file included from rel_oid.c:27: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void process_context_token.c:31:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 31 | krb5_gss_process_context_token(minor_status, context_handle, | ^ 2 warnings generated. 3 warnings generated. In file included from rel_oid.c:27: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 3 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so In file included from rel_name.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so In file included from s4u_gss_glue.c:25: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from rel_name.c5 warningscc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so rel_oid.c generated. :24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so :30:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 30 | krb5_gss_release_oid(minor_status, oid) | ^ rel_oid.c:55:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 55 | krb5_gss_internal_release_oid(minor_status, oid) | ^ In file included from ser_sctx.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from s4u_gss_glue.c:25: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ser_sctx.c:27: ../../../include/k5-int.h:2242:11: warning: 6 warnings generated. rel_name.c:27:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 27 | krb5_gss_release_name(minor_status, input_name) | ^ 4 warnings generated. a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 6 warnings generated. 3 warnings generated. 2 warnings generated. 2 warnings generated. ser_sctx.c:140:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 140 | kg_seqstate_externalize(arg, buffer, lenremain) | ^ ser_sctx.c:155:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 155 | kg_seqstate_internalize(argp, buffer, lenremain) | ^ ser_sctx.c:196:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 196 | kg_seqstate_size(arg, sizep) | ^ In file included from set_allowable_enctypes.c:55: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from set_allowable_enctypes.c:55: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from set_ccache.c:33: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from set_ccache.c:33: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from util_cksum.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from util_seqnum.c:25: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), sIn file included from store_cred.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] truct errinfo *); | ^ | void 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from util_seed.c:24: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | In file included from util_cksum.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empt void y_data() | ^ | void In file included from util_seqnum.c:25: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from store_cred.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from wrap_size_limit.c:73: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from util_crypt.c:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from util_seed.c:24: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void util_cksum.c:31:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 31 | kg_checksum_channel_bindings(context, cb, cksum) | ^ In file included from util_crypt.c:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from val_cred.c:26: In file included from ./gssapiP_krb5.h:51: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), stIn file included from wrap_size_limit.c:73: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ruct errinfo *); | ^ | 2242 | empty_data() | ^ | void void 2 warnings generated. util_seqnum.c:33:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 33 | kg_make_seq_num(context, key, direction, seqnum, cksum, buf) | ^ In file included from val_cred.c:26: In file included from ./gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void util_seqnum.c:62:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 62 | krb5_error_code kg_get_seq_num(context, key, cksum, buf, direction, seqnum) | ^ util_seed.c:32:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 32 | kg_make_seed(context, key, seed) | ^ wrap_size_limit.c:77:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 77 | krb5_gss_wrap_size_limit(minor_status, context_handle, conf_req_flag, | ^ val_cred.c:60:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 60 | krb5_gss_validate_cred(minor_status, cred_handle) | ^ 3 warnings generated. 4 warnings generated. 3 warnings generated. 2 warnings generated. 3 warnings generated. 3 warnings generated. 5 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/krb5' making all in lib/gssapi/spnego... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/spnego' cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_ctx.c -o negoex_ctx.so.o && mv -f negoex_ctx.so.o negoex_ctx.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_util.c -o negoex_util.so.o && mv -f negoex_util.so.o negoex_util.so In file included from spnego_mech.c:62: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfoIn file included from negoex_ctx.c:33: In file included from ./gssapiP_spnego.h:20: In file included from ./gssapiP_negoex.h:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | *); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from negoex_util.c:32: In file included from ./gssapiP_spnego.h:20: In file included from ./gssapiP_negoex.h:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from spnego_mech.c:62: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from negoex_ctx.c:33: In file included from ./gssapiP_spnego.h:20: In file included from ./gssapiP_negoex.h:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from negoex_util.c:32: In file included from ./gssapiP_spnego.h:20: In file included from ./gssapiP_negoex.h:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/spnego' making all in lib/gssapi/mechglue... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/mechglue' cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_complete_auth_token.c -o g_complete_auth_token.so.o && mv -f g_complete_auth_token.so.o g_complete_auth_token.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -f g_decapsulate_token.so.o g_decapsulate_token.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_name_attr.so.o g_del_name_attr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_name_ext.so.o g_dsp_name_ext.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f g_encapsulate_token.so.o g_encapsulate_token.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_cred.c -o g_export_cred.so.o && mv -f g_export_cred.so.o g_export_cred.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_export_name_comp.so.o g_export_name_comp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_name_attr.so.o g_get_name_attr.so g_accept_sec_context.c:131:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 131 | gss_accept_sec_context (minor_status, | ^ g_canon_name.c:57:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 57 | gss_canonicalize_name(minor_status, | ^ g_exp_sec_context.c:71:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 71 | gss_export_sec_context(minor_status, | ^ g_delete_sec_context.c:65:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 65 | gss_delete_sec_context (minor_status, | ^ g_dsp_name.c:73:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 73 | gss_display_name (minor_status, | ^ g_dup_name.c:54:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 54 | gss_duplicate_name(minor_status, | ^ g_export_name.c:23:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 23 | gss_expg_compare_name.cort_name(minor_status, g_dsp_status.c:39:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 39 | gss_display_status (minor_status, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so | ^ g_context_time.c:32:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 32 | gss_context_time (minor_status, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_cred.c -o g_imp_cred.so.o && mv -f g_imp_cred.so.o g_imp_cred.so g_dsp_status.c:150:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 150 | displayMajor(status, msgCtxt, outStr) | ^ 1 warning generated. 1 warning generated. 1 warning generated. 1 warning generated. 1 warning generated. 1 warning generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so :62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 62 | gss_compare_name (minor_status, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so 1 warning generated. g_acquire_cred.c:88:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 88 | gss_acquire_cred(minor_status, | ^ g_acquire_cred.c:113:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 113 | gss_acquire_cred_from(minor_status, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_inq_context_oid.so.o g_inq_context_oid.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so g_acquire_cred.ccc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cred_oid.so.o g_inq_cred_oid.so :400:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 400 | gss_add_cred(minor_status, input_cred_handle, | ^ g_acquire_cred.c:425:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 425 | gss_add_cred_from(minor_status, input_cred_handle, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o g_inq_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_map_name_to_any.so.o g_map_name_to_any.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invoke.so.o g_mech_invoke.so 1 warning generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o g_mechattr.so 2 warnings generated. 1 warning generated. g_acquire_cred_with_pw.c:101:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 101 | gss_acquire_cred_with_password( | ^ g_acquire_cred_with_pw.c:309:1:g_glue.c:78:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 309 | gss_add_cred_with_password(minor_status, input_cred 78 | OM_uint32 gssint_get_mech_type(OI_handle, | ^ D, token) | ^ g_glue.c:166:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 166 | OM_uint32 gssint_import_internal_name (minor_status, mech_type, union_name, | ^ g_glue.c:223:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 223 | OM_uint32 gssint_export_internal_name(minor_status, mech_type, | ^ g_glue.c:310:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 310 | OM_uint32 gssint_display_internal_name (minor_status, mech_type, internal_name, | ^ g_glue.c:340:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 340 | OM_uint32 gssint_release_internal_name (minor_status, mech_type, internal_name) | ^ g_glue.c:365:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 365 | OM_uint32 gssint_delete_internal_sec_context (minor_status, | ^ g_glue.c:397:11: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 397 | OM_uint32 gssint_convert_name_to_union_name(minor_status, mech, | ^ g_glue.c:476:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 476 | gssint_get_mechanism_cred(union_cred, mech_type) | ^ g_glue.c:497:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 497 | gssint_create_copy_buffer(srcBuf, destBuf, addNullChar) | ^ 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so 4 warnings generated. g_imp_sec_context.c:72:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 72 | gss_import_sec_context(minor_status, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_negoex.c -o g_negoex.so.o && mv -f g_negoex.so.o g_negoex.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so g_imp_name.c:84:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 84 | gss_import_name(minor_status, | ^ g_imp_name.c:186:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 186 | importExportName(minor, unionName, inputNameType) | ^ g_inq_cred.c:38:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 38 | gss_inquire_cred(minor_status, | ^ In file included from g_initialize.c:51: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void g_inq_cred.c:162:1: warning: cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so 1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 162 | gss_inquire_cred_by_mech(minor_status, cred_handle, mech_type, name, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so warning generated. g_init_sec_context.c:91:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 91 | gss_init_sec_context (minor_status, | ^ g_inq_names.c:35:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 35 | gss_inquire_names_for_mech(minor_status, mechanism, name_types) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so 9 warnings generated. 1 warning generated. 2 warnings generated. In file included from g_initialize.c:54: In file included from ../krb5/gssapiP_krb5.h:51: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f g_rel_name_mapping.so.o g_rel_name_mapping.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o g_saslname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_context_option.c -o g_set_context_option.so.o && mv -f g_set_context_option.so.o g_set_context_option.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_set_cred_option.so.o g_set_cred_option.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_name_attr.so.o g_set_name_attr.so g_mechname.c:23:27: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 23 | static gss_mech_spec_name search_mech_spec(name_type) | ^ g_mechname.c:39:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 39 | gss_OID gss_find_mechanism_from_name_type(name_type) | ^ g_initialize.c:172:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 172 | gss_release_oid(minor_status, oid) | ^ g_mechname.c:57:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 57 | gss_add_mech_name_type(minor_status, name_type, mech) | ^ g_initialize.c:270:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 270 | gss_indicate_mechs(minorStatus, mechSet_out) | ^ g_initialize.c:420:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 420 | gssint_get_modOptions(oid) | ^ g_initialize.c:482:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 482 | loadConfigFiles() | ^ | void 1 warning generated. g_oid_ops.c:36:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 36 | gss_create_empty_oid_set(minor_status, oid_set) | ^ g_oid_ops.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 48 | gss_add_oid_set_member(minor_status, member_oid, oid_set) | ^ g_oid_ops.c:61:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 61 | gss_test_oid_set_member(minor_status, member, set, present) | ^ g_oid_ops.c:71:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 71 | gss_oid_to_str(minor_status, oid, oid_str) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_neg_mechs.so.o g_set_neg_mechs.so g_oid_ops.c:83:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 83 | gss_str_to_oid(minor_status, oid_str, oid) | ^ g_initialize.c:711:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 711 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_acquire_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:712:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 712 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_release_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:713:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 713 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_init_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:714:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 714 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_accept_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:715:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 715 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_procescc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so s_context_token); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:716:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 716 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_delete_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:717:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 717 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_context_time); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:718:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 718 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_mic); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:719:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 719 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_verify_mic); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:720:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 720 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dlg_process_context.c, mech, gss_wrap); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:721:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 721 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_unwrap); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:722:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 722 | GSS_ADD_DYNAMIC_METHOD_N2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so 3 warnings generated. OLOOP(dl, mech, gss_display_status); | ^ 5g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:723:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 723 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_indicate_mechs); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:724:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 724 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_compare_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ :32:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 32 | gss_process_context_token ( warningg_initialize.c:725:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 725 | GSSminor_status, | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so s generated. _ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_display_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:726:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 726 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_import_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mecc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aead.so.o g_unwrap_ach, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:727:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 727 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_release_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech,ead.so g_rel_buffer.c:36:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] _ 36 | gss_release_buffer (minor_statussymbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ , | ^ g_initialize.c:728:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 728 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:729:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 729 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_add_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:730:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 730 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:731:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 731 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_import_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS1 warning generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov.so.o g_unwrap_iov.so g_rel_oid_set.c:36:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 36 | gss_release_oid_set (minor_status, | ^ g_rel_cred.c:34:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 34 | gss_release_cred(minor_status, | ^ 1 warning generated. _ADD_DYNAMIC_METHOD(g_rel_name.c:37:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 37 | gss_release_name (minocc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so _dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:732:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 732 | G1 warning generated. SS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_cred_by_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:733:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 733 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl,cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.o g_wrap_aead.so mech, gss_inquire_names_for_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DrYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (vocc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o g_wrap_iov.so _status, | ^ id (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:734:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 734 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:735:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 735 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gss_internal_release_oid); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:736:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 736 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_size_limit); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADDcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gssd_pname_to_uid.so.o gssd_pname_to_uid.so _DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:737:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 737 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_localname); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:738:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 738 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_authorize_localname); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:739:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 739 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:740:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 740 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_duplicate_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:741:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 741 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_store_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_1 warning generated. mech)->_symbol, \ | ^ 1 warning generated. g_initialize.c:742:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 742 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_sec_context_by_oid); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:743:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 743 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_cred_by_oid); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:744:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 744 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_set_sec_context_option); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:745:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 745 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_set_cred_option); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:746:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 746 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_mech_invoke); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:747:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 747 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_aead); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:748:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 748 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_unwrap_aead); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:749:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 749 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:750:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 750 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_unwrap_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:751:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 751 | GSS_ADD_DYNAg_sign.c:69:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 69 | gss_get_mic (minor_status, | ^ MIC_METHOD_NOLOOP(dl, mech, gss_wrap_iov_length); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_sign.c:121:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 121 | gss_sign (mg_initialize.c:752:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 752 | GSS_ADD_DYNAMIC_METHOD_NOLOOg_store_cred.ciPnor_st:96:1(:atusd, | l, me^ c warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 96 | gss_store_cred(minor_status, | ^ g_store_cred.c:122:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 122 | gss_store_cred_into(minor_status, | ^ h, gss_complete_auth_token); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:754:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 754 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_acquire_cred_impersonate_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:755:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 755 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_add_cred_impersonate_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:757:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 757 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_display_name_ext); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:758:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 758 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:759:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 759 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_name_attribute); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:760:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 760 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_set_name_attribute); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:761:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 761 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_delete_name_attribute); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_unseal.c:32:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 32 | gss_unwrap (minor_status, | ^ g_initialize.c:762:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 762 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_name_composite); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_unwrap_aead.c:157:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 157 | gss_unwrap_aeg_initialize.c:763:ad (minor_st2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] atus, | ^ 763 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_map_name_to_any); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbolg_unseal.c:114:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 114 | gss_unseal , \ | ^ (minor_status, | ^ g_initialize.c:764:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 764 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_release_any_name_mapping); | ^ g_initialize.c:696:3: note: 2 warnings generatedexpanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_. DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:766:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 766 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_pseudo_random); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:768:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 768 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_set_neg_mechs); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:770:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g_wrap_iov.c:63 770 | GSS_ADD_DYNAM:1: warning: IC_METHOD_NOLOOP(dl, mech,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] gss_in 63 | gsquire_sass_wralname_for_mech); | ^ g_initialize.c:696:p_i3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' o v (696 | Gminor_status, | ^SS_ADD_DYNAMIC_ METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:771:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 771 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_mech_for_saslname); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' g_wrap_iov.c:123:1: warning: 696 | Ga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] SS_ADD_DYNAMIC_METHOD(_dl, _mec 123 | gss_wrap_iov_length (minor_status, | ^ h, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:773:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 773 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_attrs_for_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:774:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 774 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_acquire_cred_from); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_MEg_unwrap_iov.c:g_wrap_iov.c:62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 242 62 | gsTHOD(_dl, _mech, _symbol);:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 242 | gss_release_iov_buffer (minor_status, | ^ \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ s_unwrap_iov (minor_status, | ^ g_initialize.c:775:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 775 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_store_cred_into); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:776:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 776 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_acquire_cred_with_password); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:777:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 777 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:778:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 778 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_import_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:779:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 779 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_import_sec_context_by_mech); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symb2 warningsol, \ | ^ generated. g_initialize.c:780:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 780 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_import_name_by_mech); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:781:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 781 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_import_cred_by_mech); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:783:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 783 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_query_meta_data); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_wrap_aead.c:226:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 226 | gss_wrap_aead (minor_status, | ^ g_initialize.c:784:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 784 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_exchange_meta_data); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:785:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 785 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_query_mechanism_info); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' g_verify.c:32:1: 682 | (void (**)())&(_mech)->_symbol, \ | ^ warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1 warning generated. 32 | gss_verify_mic (minor_status, | ^ g_initialize.c:787:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 787 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_mic_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_verify.c:92:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 92 | gss_verify (minor_status, | ^ g_initialize.c:788:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 788 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_verify_mic_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:789:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 789 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_mic_iov_length); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ 2 warnings generated. g_initialize.c:823:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 823 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _acquire_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:824:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 824 | RESOLVE_GSSI_SYMBOL1 warning(dl, mech, gss, _relea generated. se_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:825:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 825 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _init_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:826:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 826 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _accept_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:827:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 827 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _process_context_token); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:828:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 828 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _delete_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:829:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 829 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _context_time); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:830:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 830 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_mic); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:831:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 831 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _verify_mic); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:832:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 832 | RESOLV2 warnings generated. E_GSSI_SYMBOL(dl, mech, gss, _wrap); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:833:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 833 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _unwrap); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:834:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 834 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _display_status); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:835:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 835 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _indicate_mechs); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:836:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 836 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _compare_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:837:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 837 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _display_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:838:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 838 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _import_nam3 warnings generated. e); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:839:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 839 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _release_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:840:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 840 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:841:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 841 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _add_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:842:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 842 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:843:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 843 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _import_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:844:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 844 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_cred_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:845:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 845 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_names_for_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:846:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 846 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:847:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 847 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _internal_release_oid); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:848:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 848 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_size_limit); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:849:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 849 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _localname); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:850:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 850 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _authorize_localname); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:851:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 851 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:852:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 852 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _duplicate_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:853:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 853 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _store_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:854:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 854 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_sec_context_by_oid); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:855:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 855 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_cred_by_oid); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:856:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 856 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _set_sec_context_option); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ 1 warning generatedg_initialize.c:857:2:. warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 857 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _set_cred_option); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:858:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 858 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _mech_invoke); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:859:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 859 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_aead); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:860:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 860 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _unwrap_aead); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:861:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 861 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:862:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 862 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _unwrap_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:863:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 863 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_iov_length); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:864:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 864 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _complete_auth_token); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:866:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 866 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _acquire_cred_impersonate_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:867:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 867 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _add_cred_impersonate_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:869:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 869 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _display_name_ext); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:870:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 870 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:871:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 871 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_name_attribute); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:872:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 872 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _set_name_attribute); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:873:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 873 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _delete_name_attribute); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:874:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 874 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_name_composite); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:875:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 875 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _map_name_to_any); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:876:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 876 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _release_any_name_mapping); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:878:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 878 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _pseudo_random); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:880:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 880 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _set_neg_mechs); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:882:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 882 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_saslname_for_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:883:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 883 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_mech_for_saslname); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:885:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 885 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_attrs_for_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:886:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 886 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _acquire_cred_from); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:887:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 887 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _store_cred_into); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:888:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 888 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _acquire_cred_with_password); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:889:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 889 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:890:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 890 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _import_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:891:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 891 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _import_sec_context_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:892:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 892 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _import_name_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:893:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 893 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _import_cred_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:895:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 895 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_mic_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:896:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 896 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _verify_mic_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:897:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 897 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_mic_iov_length); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:951:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 951 | (void (**)())&isym, &errinfo) != 0) | ^ | void g_initialize.c:1187:54: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1187 | if (krb5int_get_plugin_func(dl, MECH_SYM, (void (**)())&sym, | ^ | void 147 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/mechglue' rm -f libgssapi_krb5.so.2.2 building shared gssapi_krb5 library (2.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libgssapi_krb5.so.2.2 -o libgssapi_krb5.so.2.2 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH + objlist=' generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libgssapi_krb5.so.2.2' -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libgssapi_krb5.so.2.2 -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so.2.2 rm -f libgssapi_krb5.so.2 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .) ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2 rm -f ../../lib/libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so.2 (cd ../../lib && ln -s gssapi/libgssapi_krb5.so .) (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi' making all in lib/rpc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc' (cd ../.. && /bin/sh config.status include/gssrpc/types.h) cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so dyn.c:33:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 33 | int DynAppend(obj, els, num) | ^ ./dyn.h:58:19: note: expanded from macro 'DynAppend' 58 | #define DynAppend gssrpcint_DynAppend | ^ dyn.c:55:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 55 | DynObjectP DynCreate(el_size, inc) | ^ ./dyn.h:43:19: note: expanded from macro 'DynCreate' 43 | #define DynCreate gssrpcint_DynCreate | ^ dyn.c:80:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 80 | DynObjectP DynCopy(obj) | ^ ./dyn.h:52:18: note: expanded from macro 'DynCopy' 52 | #define DynCopy gssrpcint_DynCopy | ^ dyn.c:107:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 107 | int DynDestroy(obj) | ^ ./dyn.h:44:20: note: expanded from macro 'DynDestroy' 44 | #define DynDestroy gssrpcint_DynDestroy | ^ dyn.c:113:36: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 112 | fprintf(stderr, "dyn: destroy: zeroing %d bytes from %p.\n", | ~~ | %s 113 | obj->el_size * obj->size, obj->array); | ^~~~~~~~~~ dyn.c:121:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 121 | int DynRelease(obj) | ^ ./dyn.h:45:20: note: expanded from macro 'DynRelease' 45 | #define DynRelease gssrpcint_DynRelease | ^ dyn.c:137:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 137 | int DynDebug(obj, state) | ^ ./dyn.h:54:18: note: expanded from macro 'DynDebug' 54 | #define DynDebug gssrpcint_DynDebug | ^ dyn.c:158:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 158 | int DynDelete(obj, idx) | ^ ./dyn.h:53:19: note: expanded from macro 'DynDelete' 53 | #define DynDelete gssrpcint_DynDelete | ^ dyn.c:190:44: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 189 | "dyn: delete: copying %d bytes from %p + %d to + %d.\n", | ~~ | %s 190 | obj->el_size*(obj->num_el - idx), obj->array, | ^~~~~~~~~~ dyn.c:200:22: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 199 | "dyn: delete: zeroing %d bytes from %p + %d\n", | ~~ | %s 200 | obj->el_size, obj->array, | ^~~~~~~~~~ dyn.c:222:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 222 | int DynInitzero(obj, state) | ^ ./dyn.h:56:21: note: expanded from macro 'DynInitzero' 56 | #define DynInitzero gssrpcint_DynInitzero | ^ dyn.c:240:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 240 | int DynInsert(obj, idx, els_in, num) | ^ ./dyn.h:48:19: note: expanded from macro 'DynInsert' 48 | #define DynInsert gssrpcint_DynInsert | ^ dyn.c:264:37: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 263 | fprintf(stderr,"dyn: insert: Moving %d bytes from %p + %d to + %d\n", | ~~ | %s 264 | (obj->num_el-idx)*obj->el_size, obj->array, | ^~~~~~~~~~ dyn.c:275:23: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 274 | fprintf(stderr, "dyn: insert: Copying %d bytes from %p to %p + %d\n", | ~~ | %s 275 | obj->el_size*num, els, obj->array, obj->el_size*idx); | ^~~ dyn.c:275:28: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 274 | fprintf(stderr, "dyn: insert: Copying %d bytes from %p to %p + %d\n", | ~~ | %s 275 | obj->el_size*num, els, obj->array, obj->el_size*idx); | ^~~~~~~~~~ dyn.c:293:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 293 | int DynParanoid(obj, state) | ^ ./dyn.h:55:21: note: expanded from macro 'DynParanoid' 55 | #define DynParanoid gssrpcint_DynParanoid | ^ dyn.c:311:8: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 311 | DynPtr DynArray(obj) | ^ ./dyn.h:50:18: note: expanded from macro 'DynArray' 50 | #define DynArray gssrpcint_DynArray | ^ dyn.c:316:5: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 315 | fprintf(stderr, "dyn: array: returning array pointer %p.\n", | ~~ | %s 316 | obj->array); | ^~~~~~~~~~ dyn.c:321:8: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 321 | DynPtr DynGet(obj, num) | ^ ./dyn.h:49:17: note: expanded from macro 'DynGet' 49 | #define DynGet gssrpcint_DynGet | ^ dyn.c:340:5: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 339 | fprintf(stderr, "dyn: get: Returning address %p + %d.\n", | ~~ | %s 340 | obj->array, obj->el_size*num); | ^~~~~~~~~~ dyn.c:345:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 345 | int DynAdd(obj, el) | ^ ./dyn.h:46:17: note: expanded from macro 'DynAdd' 46 | #define DynAdd gssrpcint_DynAdd | ^ dyn.c:367:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 367 | int DynPut(obj, el_in, idx) | ^ ./dyn.h:47:17: note: expanded from macro 'DynPut' 47 | #define DynPut gssrpcint_DynPut | ^ dyn.c:377:19: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 376 | fprintf(stderr, "dyn: put: Writing %d bytes from %p to %p + %d\n", | ~~ | %s 377 | obj->el_size, el, obj->array, idx*obj->el_size); | ^~ dyn.c:377:23: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 376 | fprintf(stderr, "dyn: put: Writing %d bytes from %p to %p + %d\n", | ~~ | %s 377 | obj->el_size, el, obj->array, idx*obj->el_size); | ^~~~~~~~~~ dyn.c:400:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 400 | int _DynResize(obj, req) | ^ ./dynP.h:41:20: note: expanded from macro '_DynResize' 41 | #define _DynResize gssrpcint_DynResize | ^ dyn.c:433:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 433 | int _DynRealloc(obj, num_incs) | ^ ./dynP.h:40:21: note: expanded from macro '_DynRealloc' 40 | #define _DynRealloc gssrpcint_DynRealloc | ^ dyn.c:478:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 478 | int DynSize(obj) | ^ ./dyn.h:51:18: note: expanded from macro 'DynSize' 51 | #define DynSize gssrpcint_DynSize | ^ dyn.c:487:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 487 | int DynCapacity(obj) | ^ ./dyn.h:57:21: note: expanded from macro 'DynCapacity' 57 | #define DynCapacity gssrpcint_DynCapacity | ^ config.status: creating include/gssrpc/types.h touch types.stamp cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so In file included from clnt_udp.c:44: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from clnt_raw.c:47: In file included from In file included from get_myaddress.c:47: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from clnt_tcp.c:57: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from authunix_prot.c:45: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from pmap_clnt.c:44: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef boolIn file included from auth_gss.c:45: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef booIn file included from clnt_simple.c:47: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | lcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so _t (*xdrproIn file included from clnt_generic.c:41: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from clnt_perror.c:47: In file included from ../../include/gssrpc/auth.h:45: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from rpc_dtablesize.ctypedef bool_t (*xdrproc_t)(); | ^ | void In file included from pmap_getport.c:44: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105c_t)(); | ^ | void clnt_raw.c:83:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 83 | void svc_getreq();:28In file included from getrpcport.c:38: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h::105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t ( | ^ | void clnt_raw.c:83:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 83 | void svc_getreq(); | ^ ../../include/gssrpc/rename.h:202:21: note: expanded from macro 'svc_getreq' 202 | #define svc_getreq gssrpc_svc_getreq | ^ ../../include/gssrpc/svc.h:292:13: note: conflicting prototype is here 292 | extern void svc_getreq(int); | ^ ../../include/gssrpc/rename.h:202:21: note: expanded from macro 'svc_getreq' 202 | #define svc_getreq gssrpc_svc_getreq*clnt_perror.c:79:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 79 | void clnt_perrno( warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void ); | ^ | void clnt_perror.c:79:7: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 79 | void clnt_perrno(); | ^ ../../include/gssrpc/rename.h:139:22: note: expanded from macro 'clnt_perrno' 139 | #define clnt_perrno gssrpc_clnt_perrno | ^ ../../include/gssrpc/clnt.h:316:6:In file included from bindresvport.c:43: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc.c -o svc.so.o && mv -f svc.so.o svc.so 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from auth_none.c:45: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void note: conflicting prototype is here 316 | void clnt_perrno(enum clnt_stat); /* stderr */ | ^ ../../include/gssrpc/rename.h:139:22: note: expanded from macro 'clnt_perrno' 139 | #define clnt_perrno gssrpc_clnt_perrno | ^ 1 warning generated. auth_none.c:146:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 146 | return ((*xfunc)(xdrs, xwhere)); | ^ In file included from pmap_prot2.c:44: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void clnt_udp.c:435:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 435 | return ((*xdr_res)(xdrs, res_ptr)); | ^ In file included from auth_unix.c:54: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void _t (*xdrproc_t)(); | ^ | void In file included from auth_gssapi.c:16: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void auth_gss.c:605:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 605 | return ((*xdr_func)(xdclnt_tcp.c:374:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 374 | return ((*xdr_res)(xdrs, res_ptr)); | ^ In file included from auth_gssapi.c:17: ../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void rs, xdr_ptr)); | ^ auth_gss.c:622:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 622 | return ((*xdr_func)(xdrs, xdr_ptr)); | ^ In file included from authgss_prot.c:41: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:pmap_clnt.c:57:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 57 | void cauth_unix.c:328l:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 328 | return ((*xfunc)(xdrs, xwhere)); | ^ 28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | 1 warning generated. 2 warnings generated. 1 warning generated. 1 warning generated. 28 warnings generated. ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so In file included from auth_gssapi_misc.c:6: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void auth_gssapi.c:763:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 763 | bool_t (*xdr_func)(), | ^ | void auth_gssapi.c:770:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 770 | return (*xdr_func)(out_xdrs, xdr_ptr); | ^ In file included from pmap_getmaps.c:44: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdauth_gssapi.c:794:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 794 | bool_t (*xdr_func)(), | ^ | void auth_gssapi.c:801:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 801 | return (*xdr_func)xdr(in_xdrs, xdr_ptr); | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so proc_t)(); | ^ | void nt_perror(); | ^ | void pmap_clnt.c:57:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 57 | void clnt_perror(); | ^ ../../include/gssrpc/rename.h:140:22: note: expanded from macro 'clnt_perror' 140 | #define clnt_perror gssrpc_clnt_perror | ^ ../../include/gssrpc/clnt.h:321:6: note: conflicting prototype is here 321 | void clnt_perror(CLIENT *, char *); /* stderr */ | ^ ../../include/gssrpc/rename.h:140:22: note: expanded from macro 'clnt_perror' 140 | #define clnt_perror gssrpc_clnt_perror | ^ :39: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void authgss_prot.c:1 warning generated. | ^ In file included from auth_gssapi_misc.c:10: ../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void In file included from rpc_prot.c:51: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from pmap_rmt.c:46: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef In file included from bool_t (*xdrproc_t)(); | ^ | void clnt_raw.c:162:17: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 162 | (! (*xargs)(xdrs, argsp))) { | ^ In file included from rpc_commondata.c:34: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void clnt_raw.c:249:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 249 | return ((*xdr_res)(xdrs, res_ptr)); | ^ auth_gssapi_misc.c:202:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 202 | bool_t (*xdr_func)(), | ^ | void 145auth_gssapi_misc.c:227:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 227 | if (!(*xdr_func)(&temp_xdrs, xdr_ptr)) { | ^ :50: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 145 | if (!xdr_u_int32(&tmpxdrs, &seq) || !(*xdr_func)(&tmpxdrs, xdr_ptr)) | ^ rpc_prot.c:95:35: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 95 | return ((*(ar->ar_results.proc))(xdrs, ar->arauth_gssapi_misc.c:270:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 270 | bool_t (*xdr_func)(), | ^ | void 1 warning generated. auth_gssapi_misc.c:327:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 327 | if (! (*xdr_func)(&temp_xdrs, xdr_ptr)) { | ^ authgss_prot.c:249:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 249 | (*xdr_func)(&tmpxdrcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so s, xdr_ptr)); | ^ 3 warnings generated. pmap_prot.c:44: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. 1 warning generated. 1 warning1 warning generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so _results.where)); | ^ pmap_rmt.c:138:27: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 138 | if (! (*(cap->xdr_args))(xdrs, cap->a generatedrgs_ptr)). rproc_t)(); | ^ | void | ^ 1 warning generated. pmap_rmt.c:166:32: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 166 | return ((*(crp->xdr_results))(xdrs, crp->results_ptr)); | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so 3 warnings generated. pmap_rmt.c:401:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 401 | (void)(*xresults)(xdrs, resultsp); | ^ 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so 5 warnings generated. In file included from svc.c:50: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svc_auth.c:40: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdIn file included from rpc_callmsg.c:44: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedefrproc_t)(); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so 1 warning generated. svc.c:83:26: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 83 | void (*sc_dispatch)(); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so svc.c:165:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 165 | void (*dispatch)(), | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so 2 warnings generated. bool_t (*xdrproc_t)(); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so svc.c:502:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 502 | (*s->sc_dispatch)(&r, xprt); | ^ 2 warnings generated. 1 warning generated. In file included from svc_auth_gssapi.c:17: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 3 warnings generated. In file included from svc_auth_none.c:37: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svc_auth_gssapi.c:21: ../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from svc_raw.c:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svc_auth_gss.c:38: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void | typedef bool_t (*xdrproc_t)(); | ^ | void svc_auth_none.c:In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so 64:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] svc_run.c:40: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typed 64 | return ((*xdr_fuef bool_t (*xdrprocc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so nc)(xdrs, xdr_ptr)); | ^ c_t)(); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so 3 warnings generated. In file included from svc_auth_unix.c:49: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svc_simple.c:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28:In file included from svc_auth_gss.c:39: ../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void svc_raw.c:140:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 140 | if (! (*xdr_args)(&srp->xdr_stream, args_ptr)) { | ^ svc_raw.c:157:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 157 | return ((*xdr_args)(xdrs, args_ptr)); | ^ 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so In file included from svc_tcp.c:48: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef7 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. svc_auth_gss.c:586:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 586 | return ((*xdr_func)(xdrs, xdr_ptr)); | ^ svc_auth_gss.c:603:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 603 | return ((*xdr_func)(xdrs, xdr_ptr)); | ^ 4 warnings generated. In file included from svc_udp.c:46: 1 warning generated. warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrIn file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void proc_t)(); | ^ | void In file included from xdr.c:50: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void xdr.c:81:9: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 81 | (*proc)(&x, objp); | ^ 3 warnings generated. svc_auth_gssapi.c:1082:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1082 | bool_t (*xdr_func)(), | ^ | void svc_tcp.c:470:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 470 | return ((*xdr_args)(xdrs, args_ptr)); | ^ In file included from xdr_array.c:48: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void svc_auth_gssapi.c:1089:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1089 | return (*xdr_func)(out_xdrs, xdr_ptr); | ^ svc_auth_gssapi.c:1105:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1105 | bool_t (*xdr_func)(), | ^ | void svc_auth_gssapi.c:1113:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1113 | return (*xdr_func)(in_xdrs, (auth_gssapi_init_arg *)(void *) xdr_ptrxdr_array.c:116:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 116 | stat = (*elproc)(xdrs, target, LASTUNSIGNED); | ^ xdr_array.c:153:20: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 153 | if (! (*xdr_elem)(xdrs, elptr, LASTUNSIGNED)) { | ^ ); | ^ In file included from xdr_rec.c:55: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void xdr.c:582:30: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 582 | return ((*(choices->proc))(xdrs, unp, LASTUNSIGNED)); | ^ svc_simple.c:xdr.c:589:15: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 589 | (*dfault)(xdrs, unp, LASTUNSIGNED)); | ^ 51:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *(*p_progname)(); | ^ | void svc_simple.c:65:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 65 | char *(*progname)(), | ^ | void In file included from xdr_float.c:49: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void xdr_rec.c:102:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 102 | int (*writeit)(); | ^ | void In file included from xdr_mem.c:49: ../../include/gssrpc/xdr.hxdr_rec.c:111:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 111 | int (*readit)(); | ^ | void svc_simple.c:134:33: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 134 | outdata = (*(pl->p_p:105xdr_rec.c:r28og:n warning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m:143:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | e)143 | intype)(xt d(drbu*fef)rea;d | ^ bo it)()1o warningl,_t (*xd generated. /* like read, but pass it a tcp_handle, not sock */ | ^ | void rpxdr_rec.c:144:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 144 | int (*writeit)() /* like write, but pass it a tcp_handle, not sock */ | ^ | void 1 warning generated. roc_t)(); | ^ | void svc_udp.c:311:21: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 311 | return ((*xdr_args)(xdrs, args_ptr)); | ^ In file included from xdr_reference.c:48: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void xdr_rec.c:481:25: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 481 | if ((*(rstrm->writeit))(rxdr_reference.c:91:16: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] strm->tcp_handle, rstrm->out_base, (i 91 | stat = (*procnt)len) | ^ )(xdrs, loc, LASTUNSIGNED); | ^ xdr_rec.c:500:31: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 500 | if ((len = (*(rstrm->readit))(rstrm->tcp_handle, where, len)) == -1) | ^ xdr_rec.c:531:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 531 | set_input_fragment(rstrm) | ^ 7 warnings generated. 3 warnings generated. In file included from xdr_stdio.c:48: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 4 warnings generated. 2 warnings generated. In file included from xdr_alloc.c:39: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 4 warnings generated. In file included from xdr_sizeof.c:41: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void xdr_sizeof.c:1 warning generated. 46:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 46 | x_putlong(xdrs, longp) | ^ xdr_sizeof.c:56:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 56 | x_putbytes(xdrs, bp, len) | ^ xdr_sizeof.c:67:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 67 | x_getpostn(xdrs) | ^ xdr_sizeof.c:75:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 75 | x_setpostn(xdrs, pos) | ^ xdr_sizeof.c:84:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 84 | x_inline(xdrs, len) | ^ xdr_sizeof.c:113:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 113 | harmless() | ^ | void xdr_sizeof.c:120:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 120 | x_destroy(xdrs) | ^ xdr_sizeof.c:133:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 133 | xdr_sizeof(func, data) | ^ ../../include/gssrpc/rename.h:263:20: note: expanded from macro 'xdr_sizeof' 263 | #define xdr_sizeof gssrpc_xdr_sizeof | ^ xdr_sizeof.c:161:13: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 161 | stat = func(&x, data); | ^ 1 warning generated. 1 warning generated. 10 warnings generated. 2 warnings generated. 5 warnings generated. 2 warnings generated. 4 warnings generated. 8 warnings generated. 7 warnings generated. : updated OBJS.SH rm -f libgssrpc.so.4.2 building shared gssrpc library (4.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libgssrpc.so.4.2 -o libgssrpc.so.4.2 $objlist -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libgssrpc.so.4.2' -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libgssrpc.so.4.2 -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lintl -L/usr/local/lib -L/usr/lib rm -f libgssrpc.so rm -f ../../lib/libgssrpc.so.4.2 rm -f libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so.4.2 .) ln -s libgssrpc.so.4.2 libgssrpc.so ln -s libgssrpc.so.4.2 libgssrpc.so.4 rm -f ../../lib/libgssrpc.so rm -f ../../lib/libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so.4 .) (cd ../../lib && ln -s rpc/libgssrpc.so .) making all in lib/rpc/unit-test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc/unit-test' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_clnt.c cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_svc.c In file included from client.c:16: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from rpc_test_clnt.c:1: In file included from ./rpc_test.h:4: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void rpc_test_clnt.c:8:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 8 | rpc_test_echo_1(argp, clnt) | ^ 2 warnings generated. In file included from rpc_test_svc.c:1: In file included from ./rpc_test.h:4: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from client.c:20: ../../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void client.c:45:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 45 | static void usage() | ^ | void client.c:53:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 | main(argc, argv) | ^ rpc_test_svc.c:17:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 17 | rpc_test_prog_1_svc(rqstp, transp) | ^ rpc_test_svc.c:25:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 25 | bool_t (*xdr_argument)(), (*xdr_result)(); | ^ | void rpc_test_svc.c:25:41: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 25 | bool_t (*xdr_argument)(), (*xdr_result)(); | ^ | void rpc_test_svc.c:26:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 26 | char *(*local)(); | ^ | void rpc_test_svc.c:40:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 40 | local = (char *(*)()) rpc_test_echoIn file included from server.c:18: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _1_svc; | ^ | void 105 | typedef bool_t (*xdrproc_t)(); | ^ | void rpc_test_svc.c:56:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 56 | result = (*local)(&argument, rqstp); | ^ In file included from server.c:23: ../../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void 7 warnings generated. server.c:43:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 43 | static void usage() | ^ | void 5 warnings generated. 4 warnings generated. cc -L../../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o client client.o rpc_test_clnt.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o server server.o rpc_test_svc.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc/unit-test' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc' making all in lib/kdb... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kdb' rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so cp adb_err.et et-h-adb_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-adb_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so cp adb_err.et et-c-adb_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-adb_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-adb_err.h' et-h-adb_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-adb_err.h' et-c-adb_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-adb_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-adb_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-adb_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-adb_err.et mv -f et-h-adb_err.h adb_err.h mv -f et-c-adb_err.c adb_err.c rm -f et-h-adb_err.et et-h-adb_err.c rm -f et-c-adb_err.et et-c-adb_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so In file included from iprop_xdr.c:7: In file included from ../../include/iprop.h:9: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kdb_log.c:12: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from keytab.c:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from encrypt_key.c:52: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb_log.c:12: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from keytab.c:29: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb_convert.c:13: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb_default.c:31: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from decrypt_key.c:52: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from encrypt_key.c:52: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb_log.c:17: In file included from ../../include/kdb_log.h:13: In file included from ../../include/iprop.h:9: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kdb_cpw.c:52: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb_convert.c:13: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void keytab.c:74:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 74 | krb5_ktkdb_resolve(context, name, id) | ^ keytab.c:87:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 87 | krb5_ktkdb_close(context, kt) | ^ In file included from keytab.c:122:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] kdb_default.c:31: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 122 | krb5_ktkdb_get_entry(in_context, id, principal, kvno, enctype, entry) | ^ | empty_data() | ^ | void In file included from kdb_convert.c:18: In file included from ../../include/iprop.h:9: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from decrypt_key.c:52: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb_cpw.c:52: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void kdb_cpw.c:60:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 60 | krb5_db_get_key_data_kvno(context, count, data) | ^ kdb_cpw.c:76:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 76 | cleanup_key_data(context, count, data) | ^ kdb_cpw.c:152:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 152 | add_key_rnd(context, master_key, ks_tuple, ks_tuple_count, db_entry, kvno) | ^ kdb_cpw.c:249:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 249 | add_key_pwd(context, master_key, ks_tuple, ks_tuple_count, passwd, | ^ 1 warning generated. 2 warnings generated. 5 warnings generated. In file included from kdb5.c:41: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5.c:41: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from kdb5.c:43: In file included from ../../include/kdb_log.h:13: In file included from ../../include/iprop.h:9: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void kdb5.c:78:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 78 | kdb_init_lock_list() | ^ | void kdb5.c:84:14: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 84 | kdb_lock_list() | ^ | void kdb5.c:95:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 95 | kdb_fini_lock_list() | ^ | void kdb5.c:102:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 102 | kdb_unlock_list() | ^ | void 2 warnings generated. 6 warnings generated. 3 warnings generated. 3 warnings generated. 7 warnings generated. : updated OBJS.SH rm -f libkdb5.so.10.0 building shared kdb5 library (10.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkdb5.so.10.0 -o libkdb5.so.10.0 $objlist -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkdb5.so.10.0' -o libkdb5.so.10.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkdb5.so.10.0 -o libkdb5.so.10.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libkdb5.so rm -f ../../lib/libkdb5.so.10.0 rm -f libkdb5.so.10 (cd ../../lib && ln -s kdb/libkdb5.so.10.0 .) ln -s libkdb5.so.10.0 libkdb5.so ln -s libkdb5.so.10.0 libkdb5.so.10 rm -f ../../lib/libkdb5.so rm -f ../../lib/libkdb5.so.10 (cd ../../lib && ln -s kdb/libkdb5.so .) (cd ../../lib && ln -s kdb/libkdb5.so.10 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kdb' making all in lib/kadm5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5' rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h cp chpass_util_strings.et et-h-chpass_util_strings.et rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h cp chpass_util_strings.et et-c-chpass_util_strings.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-chpass_util_strings.et cp kadm_err.et et-c-kadm_err.et cp kadm_err.et et-h-kadm_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-chpass_util_strings.et cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c logger.c -o logger.so.o && mv -f logger.so.o logger.so ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-kadm_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-kadm_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-chpass_util_strings.h' et-c-chpass_util_strings.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-chpass_util_strings.h' et-h-chpass_util_strings.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-kadm_err.h' et-c-kadm_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-kadm_err.h' et-h-kadm_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-chpass_util_strings.c' 'textdomain=mit-krb5' 'localedir=' et-c-chpass_util_strings.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-chpass_util_strings.c' 'textdomain=mit-krb5' 'localedir=' et-h-chpass_util_strings.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-kadm_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kadm_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-kadm_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kadm_err.et mv -f et-c-chpass_util_strings.c chpass_util_strings.c mv -f et-h-chpass_util_strings.h chpass_util_strings.h rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so mv -f et-c-kadm_err.c kadm_err.c mv -f et-h-kadm_err.h kadm_err.h rm -f et-c-kadm_err.et et-c-kadm_err.h rm -f et-h-kadm_err.et et-h-kadm_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \ i=`basename $i`; \ if cmp ./$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp ./$i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/admin.h + cp ./admin.h ../../include/kadm5/admin.h + rm -f ../../include/kadm5/admin_internal.h + cp ./admin_internal.h ../../include/kadm5/admin_internal.h + rm -f ../../include/kadm5/admin_xdr.h + cp ./admin_xdr.h ../../include/kadm5/admin_xdr.h + rm -f ../../include/kadm5/kadm_rpc.h + cp ./kadm_rpc.h ../../include/kadm5/kadm_rpc.h + rm -f ../../include/kadm5/server_internal.h + cp ./server_internal.h ../../include/kadm5/server_internal.h for i in chpass_util_strings.h kadm_err.h ; do \ i=`basename $i`; \ if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp $i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/chpass_util_strings.h + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h In file included from logger.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void + rm -f ../../include/kadm5/kadm_err.h + cp kadm_err.h ../../include/kadm5/kadm_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so In file included from logger.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so In file included from kadm_rpc_xdr.c:6: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from alt_prof.c:32: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | extern bool_t xdr_cprinc_arg (); | ^ | void In file included from misc_free.c:6: In file included from ../../include/k5-int.h:961: ../../include/kadm5/kadm_rpc.h:365:31: warning: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 365 | extern bool_t xdr_cprinc3_arg () 100 | chpass_util.c:7: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; 100 | void (**)| (), struct errinfo *); ^ | ^ | void | void void (**)(), struct errinfo *); | ^ | void ../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | extern bool_t xdr_mprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_rprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from alt_prof.c:32: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370 | ext 2242 | emptern bool_t xdr_gprincs_arg (); | ^ | void y_data() | ^ | void ../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t xdr_gprincs_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | extern bool_t xdr_chpass_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 373 | extern bool_t xdr_chpass3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern bool_t xdr_setkey_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setkey3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | extern bool_t xdr_setkey4_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 | extern bool_t xdr_chrand3_arg (); | ^ | In file included from misc_free.c:6: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void void ../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern bool_t xdr_gprinc_arIn file included from alt_prof.c:34: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46g (); : ../../include/gssrpc/xdr.h:105:28: warning: | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdrpr 381 | extern booloc_t)(); | ^ _t xdr_gprinc_ret (); | ^ | void | void ../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ | void ../../include/kadm5/kadm_rpc.h:383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ | void ../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t xdr_kadm5_policy_ent_rec In file included from misc_free.c:7: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28In file included from chpass_util.c:7: :../../include/k5-int.h(); | ^ | void :2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 385 | extern bool_t xdr_krb5_keyblock (); | ^ | void ../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 386 | ex2242 | empty_data() | ^ | void tern bool_t xdr_krb5_principal (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t 387 | extern bool_t xdr_krb5_enctype (); | ^ | void (*xdrproc_t)();../../include/kadm5/kadm_rpc.h:388 | ^ | void :30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 388 | extern bool_t xdr_krb5_octet (); | ^ | void ../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (); | ^ | void ../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | extern bool_t xdr_u_int32 (); | ^ | void ../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | extern bool_t xdr_u_int32 (); | ^ ../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32In file included from str_conv.c:35: In file included from | ^ ../../include/k5-int.h:961: ../../include/k5-plugin.h../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here :100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 298 | extern bool_t xdr_u_int32(X In file included from 100 | vchpass_util.co:9: In file included from ../../include/kadm5/admin.hDR *, uint32_t *); | ^ :45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #defin 105 | typedef bool_t e xdr_u_int32 gssrpc_xdr_u_int32 | ^ (*xdrproc_t)(); | ^ | void In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | extern bool_t xdr_cpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | extern bool_t xdr_dpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | extern booid (**)(), struct errinfo *); l_t xdr_mpol_arg (); | ^ | void | ^ | void ../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 394 | extern bool_t xdr_gpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 395 | extern bool_t xdr_gpol_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 396 | extern bool_t xdr_gpols_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | extern bool_t xdr_gpols_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_getprivs_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 399 | extern bool_t xdr_purgekeys_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstrings_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | extern bool_t xdr_sstring_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void misc_free.c:44:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 44 | kadm5_ret_t krb5_free_key_data_contents(context, key) | ^ ../../include/kadm5/kadm_rpc.h:382:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ In file included from str_conv.c:35: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/admin_xdr.h:26:12: 2242 | note: conflicting prototype is here empty_data() | ^ | void 26 | bool_t xdr_kadm5_ret_t(XDR *xdrs, kadm5_ret_t *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:383:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ ../../include/kadm5/admin_xdr.h:28:12: note: conflicting prototype is here 28 | bool_t xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:384:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ ../../include/kadm5/admin_xdr.h:29:12: note: conflicting prototype is here 29 | bool_t xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:364:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 364 | extern bool_t xdr_cprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:32:12: note: conflicting prototype is here 32 | bool_t xdr_cprinc_arg(XDR *xdrs, cprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:365:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 365 | extern bool_t xdr_cprinc3_arg (); | ^ ../../include/kadm5/admin_xdr.h:33:13: note: conflicting prototype is here 33 | bool_t xdr_cprinc3_arg(XDR *xdrs, cprinc3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:366:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 366 | extern bool_t xdr_generic_ret (In file included from str_conv.c:36: In file included from ./admin_internal.h:10: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ); | ^ ../../include/kadm5/admin_xdr.h:34:13: note: conflicting prototype is here 105 | typedef bool_t (*xdrproc_t)(); 34| ^ | void | bool_t xdr_generic_ret(XDR *xdrs, generic_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:367:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 367 | extern bool_t xdr_dprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:35:12: note: conflicting prototype is here 35 | bool_t xdr_dprinc_arg(XDR *xdrs, dprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:368:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 368 | extern bool_t xdr_mprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:36:12: note: conflicting prototype is here 36 | bool_t xdr_mprinc_arg(XDR *xdrs, mprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:369:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 369 | extern bool_t xdr_rprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:37:12: note: conflicting prototype is here 37 | bool_t xdr_rprinc_arg(XDR *xdrs, rprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:372:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 372 | extern bool_t xdr_chpass_arg (); | ^ ../../include/kadm5/admin_xdr.h:38:12: note: conflicting prototype is here 38 | bool_t xdr_chpass_arg(XDR *xdrs, chpass_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:373:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 373 | extern bool_t xdr_chpass3_arg (); | ^ ../../include/kadm5/admin_xdr.h:39:13: note: conflicting prototype is here 39 | bool_t xdr_chpass3_arg(XDR *xdrs, chpass3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:374:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 374 | extern bool_t xdr_setkey_arg (); | ^ ../../include/kadm5/admin_xdr.h:40:13: note: conflicting prototype is here 40 | bool_t xdr_setkey_arg(XDR *xdrs, setkey_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:375:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 375 | extern bool_t xdr_setkey3_arg (); | ^ ../../include/kadm5/admin_xdr.h:41:13: note: conflicting prototype is here 41 | bool_t xdr_setkey3_arg(XDR *xdrs, setkey3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:376:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 376 | extern bool_t xdr_setkey4_arg (); | ^ ../../include/kadm5/admin_xdr.h:42:13: note: conflicting prototype is here 42 | bool_t xdr_setkey4_arg(XDR *xdrs, setkey4_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:377:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 377 | extern bool_t xdr_chrand_arg (); | ^ ../../include/kadm5/admin_xdr.h:43:12: note: conflicting prototype is here 43 | bool_t xdr_chrand_arg(XDR *xdrs, chrand_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:378:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 378 | extern bool_t xdr_chrand3_arg (); | ^ ../../include/kadm5/admin_xdr.h:44:13: note: conflicting prototype is here 44 | bool_t xdr_chrand3_arg(XDR *xdrs, chrand3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:379:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 379 | extern bool_t xdr_chrand_ret (); | ^ ../../include/kadm5/admin_xdr.h:45:12: note: conflicting prototype is here 45 | bool_t xdr_chrand_ret(XDR *xdrs, chrand_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:380:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 380 | extern bool_t xdr_gprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:46:12: note: conflicting prototype is here 46 | bool_t xdr_gprinc_arg(XDR *xdrs, gprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:381:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 381 | extern bool_t xdr_gprinc_ret (); | ^ ../../include/kadm5/admin_xdr.h:47:13: note: conflicting prototype is here 47 | bool_t xdr_gprinc_ret(XDR *xdrs, gprinc_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:370:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 370 | extern bool_t xdr_gprincs_arg (); | ^ ../../include/kadm5/admin_xdr.h:48:12: note: conflicting prototype is here 48 | bool_t xdr_gprincs_arg(XDR *xdrs, gprincs_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:371:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 371 | extern bool_t xdr_gprincs_ret (); | ^ ../../include/kadm5/admin_xdr.h:49:13: note: conflicting prototype is here 49 | bool_t xdr_gprincs_ret(XDR *xdrs, gprincs_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:391:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 391 | extern bool_t xdr_cpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:50:12: note: conflicting prototype is here 50 | bool_t xdr_cpol_arg(XDR *xdrs, cpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:392:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 392 | extern bool_t xdr_dpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:51:12: note: conflicting prototype is here 51 | bool_t xdr_dpol_arg(XDR *xdrs, dpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:393:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 393 | extern bool_t xdr_mpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:52:12: note: conflicting prototype is here 52 | bool_t xdr_mpol_arg(XDR *xdrs, mpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:394:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 394 | extern bool_t xdr_gpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:53:12: note: conflicting prototype is here 53 | bool_t xdr_gpol_arg(XDR *xdrs, gpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:395:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 395 | extern bool_t xdr_gpol_ret (); | ^ ../../include/kadm5/admin_xdr.h:54:12: note: conflicting prototype is here 54 | bool_t xdr_gpol_ret(XDR *xdrs, gpol_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:396:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 396 | extern bool_t xdr_gpols_arg (); | ^ ../../include/kadm5/admin_xdr.h:55:13: note: conflicting prototype is here 55 | bool_t xdr_gpols_arg(XDR *xdrs, gpols_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:397:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 397 | extern bool_t xdr_gpols_ret (); | ^ ../../include/kadm5/admin_xdr.h:56:13: note: conflicting prototype is here 56 | bool_t xdr_gpols_ret(XDR *xdrs, gpols_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:398:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 398 | extern bool_t xdr_getprivs_ret (); | ^ ../../include/kadm5/admin_xdr.h:57:13: note: conflicting prototype is here 57 | bool_t xdr_getprivs_ret(XDR *xdrs, getprivs_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:399:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 399 | extern bool_t xdr_purgekeys_arg (); | ^ ../../include/kadm5/admin_xdr.h:58:13: note: conflicting prototype is here 58 | bool_t xdr_purgekeys_arg(XDR *xdrs, purgekeys_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:400:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 400 | extern bool_t xdr_gstrings_arg (); | ^ ../../include/kadm5/admin_xdr.h:59:13: note: conflicting prototype is here 59 | bool_t xdr_gstrings_arg(XDR *xdrs, gstrings_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:401:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 401 | extern bool_t xdr_gstrings_ret (); | ^ ../../include/kadm5/admin_xdr.h:60:13: note: conflicting prototype is here 60 | bool_t xdr_gstrings_ret(XDR *xdrs, gstrings_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:402:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 402 | extern bool_t xdr_sstring_arg (); | ^ ../../include/kadm5/admin_xdr.h:61:13: note: conflicting prototype is here 61 | bool_t xdr_sstring_arg(XDR *xdrs, sstring_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:386:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 386 | extern bool_t xdr_krb5_principal (); | ^ ../../include/kadm5/admin_xdr.h:62:12: note: conflicting prototype is here 62 | bool_t xdr_krb5_principal(XDR *xdrs, krb5_principal *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:388:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 388 | extern bool_t xdr_krb5_octet (); | ^ ../../include/kadm5/admin_xdr.h:63:12: note: conflicting prototype is here 63 | bool_t xdr_krb5_octet(XDR *xdrs, krb5_octet *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:389:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 389 | extern bool_t xdr_krb5_int32 (); | ^ ../../include/kadm5/admin_xdr.h:64:12: note: conflicting prototype is here 64 | bool_t xdr_krb5_int32(XDR *xdrs, krb5_int32 *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:387:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 387 | extern bool_t xdr_krb5_enctype (); | ^ ../../include/kadm5/admin_xdr.h:65:12: note: conflicting prototype is here 65 | bool_t xdr_krb5_enctype(XDR *xdrs, krb5_enctype *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:385:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 385 | extern bool_t xdr_krb5_keyblock (); | ^ ../../include/kadm5/admin_xdr.h:67:12: note: conflicting prototype is here 67 | bool_t xdr_krb5_keyblock(XDR *xdrs, krb5_keyblock *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:403:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 403 | extern bool_t xdr_krb5_string_attr (); | ^ ../../include/kadm5/admin_xdr.h:69:13: note: conflicting prototype is here 69 | bool_t xdr_krb5_string_attr(XDR *xdrs, krb5_string_attr *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:404:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 404 | extern bool_t xdr_kadm5_key_data (); | ^ ../../include/kadm5/admin_xdr.h:71:13: note: conflicting prototype is here 71 | bool_t xdr_kadm5_key_data(XDR *xdrsstr_conv.c:270, kadm5_key_d:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 270 | krb5_keysalt_is_present(ksaltlist, nksalata *objp); | ^ ts, enctype, salttype) | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:405:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 405 | extern bool_t xdr_getpkeys_arg (); | ^ ../../include/kadm5/admin_xdr.h:72:13: note: conflicting prototype is here 72 | bool_t xdr_getpkeys_arg(XDR *xdrs, getpkeys_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:406:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 406 | extern bool_t xdr_getpkeys_ret (); | ^ ../../include/kadm5/admin_xdr.h:73:13: note: conflicting prototype is here 73 | bool_t xdr_getpkeys_ret(XDR *xdrs, getpkeys_ret *objp); | ^ str_conv.c:378:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 378 | krb5_keysalt_iterate(ksaltlist, nksalt, ignoresalt, iterator, arg) | ^ kadm_rpc_xdr.c:109:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 109 | return (*proc)(xdrs, objp); | ^ kadm_rpc_xdr.c:119:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 119 | return (*proc)(xdrs, objp); | ^ kadm_rpc_xdr.c:124:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 124 | return (*proc)(xdrs, objp); | ^ 2 warnings generated. 3 warnings generated. 4 warnings generated. 5 warnings generated. 3 warnings generated. 90 warnings generated. : updated OBJS.SH making all in lib/kadm5/clnt... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/clnt' if cmp ./client_internal.h \ ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../../include/kadm5/client_internal.h; \ cp ./client_internal.h \ ../../../include/kadm5/client_internal.h) ; \ fi cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so + rm -f ../../../include/kadm5/client_internal.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so + cp ./client_internal.h ../../../include/kadm5/client_internal.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so In file included from client_principal.c:8: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from clnt_privs.c:10: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from clnt_policy.c:8: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from clnt_chpass_util.c:2: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from client_rpc.c:2: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from client_principal.c:10: ../../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | extern bool_t xdr_cprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | extern bool_t xdr_cprinc3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | extern bool_t xdr_mprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_rprinc_arg (); | ^ In file included from clnt_policy.c:10: ../../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | exte| void rn bool_t xdr_cprinc_arg (); | ^ ../../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 370 | extern bool_t xdr_gprincs_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:365:31: ../../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extewarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rn boo 365 | l_t xdr_gprincs_ret (); | ^ | void extern bool_t xdr_cprinc3_arg (); ../../../include/kadm5/kadm_rpc.h:372: | ^ | void 30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | exter../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern boon bool_t xdr_l_t xdr_chgeneric_ret (); | ^ | void pass_arg (); | ^../../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void | void ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | extern bool_t xdr_ 373 | extern boolmprinc_arg (); | ^ | void _t xdr_chpass3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_r../../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] princ_arg (); | ^ | void 374 | extern bool_t xdr_setkey_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370 | extern bool_t xdr_gp../../../include/kadm5/kadm_rpc.h:375:31rincs_: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] arg (); | ^ | void 375 | extern bool_t xdr_setkey3_arg (); ../../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ 371 | extern bool_t xdr_gprincs_ret (); | ^ | void | void ../../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | extern bool_ 376 | extern bool_t xdr_setkey4_arg (); | ^ | void t xdr_chpass_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xd../../../include/kadm5/kadm_rpc.hr_chran:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d_arg ( 373 | e); | ^ | void xtern bool_t xdr_chpass3../../../include/kadm5/kadm_rpc.h:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 | extern bool_t xdr_chrand3_arg (); | ^ | void _arg (); | ^ | ../../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 379 | extern bool_t xdr_chrand_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern b../../../include/kadm5/kadm_rpc.hool_t xdr_gprinc_arg (); | ^ | void :374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:381:37430: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ex 381 | extern bool_t xdr_gprinc_ret (); | ^ | void tern bool_t xdr_setkey_arg ../../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( 382 | exte); | ^ | rn bool_t xdr_kadm5_ret_t ( void ); | ^ | void ../../../include/kadm5/kadm_rpc.h:383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h 383 | extern bool_t xdr_kadm5_pri:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ncipal_ent _rec (); | 375 | extern ^ | void bool_t xdr_setkey3_ar../../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g (); | ^ | void 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ ../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 376 | extern bool_t xdr_setkey4_ar../../../include/kadm5/kadm_rpc.hg:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (); | ^ | void 385 | extern bool_t xdr_krb5_key../../../include/kadm5/kadm_rpc.h:377:30:block (); | ^ | void In file included from ../../../include/kadm5/kadm_rpc.h:386:34: warning: 1a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 386 | extern bool_t xdr_ka function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rb5_p rincipal (); | ^ | void 377 | ../../../include/kadm5/kadm_rpc.h:387: warningexter32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n bool_t xdr_chraclnt_privs.cn387 | extern boold_t :12: xdr__arg (krb5_enctype ()../../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; 364 | ); extern bool_t x| ^ | void dr_cpri| ../../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ generated388n | void c. | extern bool_t xdr_krb5_o_arg (ctet (); | ^ | void ); | ^ | void ../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h:378:31: :389:warning: 30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | e../../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | 378 | extern bool_t xdr_xchrand3_extern bool_t xdr_cprinc3_arg (); | ^ | void arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_t../../../include/kadm5/kadm_rpc.h:379:30: warning: egeneric_ret (); | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret In file included from client_init.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35../../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :(); | 367 | extern bool_t xdr_dprinc_arg (); | ^ | void ^ ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 368 | ex warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t 100 | 380 | ern bool_t xd void r_mprinc_(**arg ()(), struct errinfo *); | ^ | void extern bool_t rn bool_t xdr_krb5_int32 (); | ^ | void ); | ^ | ../../../include/kadm5/kadm_rpc.h:390:27:x void dr_gprinc_ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]arg (); ../../../include/kadm5/kadm_rpc.h:369 :30 390 | ext: warning: e| rn ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ | void 369 | oextern bol_t xdro_../../../include/kadm5/kadm_rpc.hu_int32 (); | ^ :381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ol_t xdr_rprinc_arg (); | ^ | void 381 | extern bool../../../include/kadm5/kadm_rpc.h:| void 370:31_../../../include/kadm5/kadm_rpc.ht xdr_gprin:: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] c390 370 | ex:tern bool_t xdr_ret ();_15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] | ^ gp390 | e rx incs_tern arg| void bool_t xdr_u_int32 (); | ^ (); | ^ | void In file included from client_rpc.c:3: ../../../include/kadm5/kadm_rpc.h:../../../include/kadm5/kadm_rpc.h../../../include/gssrpc/rename.h364:382:31:267:../../../include/kadm5/kadm_rpc.h21: :371::31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] note: expanded from macro 'xdr_u_int32' warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 267 | #define x30382 | extdr_uern bool_t _xdr_kadmint32 g371 | extern bool_t xdr_gprin5:_rssrpc_xdr_u_int et_warning: t ();cs_ | ^ | void 3ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2../../../include/kadm5/kadm_rpc.h:383et (); | ^ | ^ | void :../../../include/kadm5/kadm_rpc.h:372:30: 43warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 372 | exterIn file included from client_init.c:32: : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h ../../../include/gssrpc/xdr.h 383 | extn: | bool_t xdr_ch2242ern bool_t xdr_kadem5:298:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :p15: note: conflicting prototype is here xat 2242 | emptyern_data() | ^ | void bool_principal_s_ent_rec (); s_arg (); | ^ | void t xdr_cprinc_arg (); | ^ | void| ^ | void ../../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t../../../include/kadm5/kadm_rpc.h:373 xdr_k:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] adm5../../../include/kadm5/kadm_rpc.h 373 | extern bool_t xdr:_365:_chpass3policy_e_arg (); | ^ | void 31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/kadm5/kadm_rpc.h:374:30: warning: nt_rec (); | ^ | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | extern boo 374 | ex void ltern bool_t_t xdr_cprinc3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xd 385 | extern ../../../include/kadm5/kadm_rpc.h:366:bool_t xdr_krb31r_setke5_keyblock ()y_ar; | ^ | void : ../../../include/kadm5/kadm_rpc.h298 | extIn file included from warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] client_init.c 386 | exte 366 | extger:41: In file included from ../../../include/kadm5/admin.h:45: In file included from n boo../../../include/gssrpc/rpc.h:46l_tr nxr: (); | ^ n bdrool_t xdr_krb5_../../../include/gssrpc/xdr.h:105:28_bool: _gprincipal warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( 105); | ^t | | typ void e def bool_t (*xdrproc_t)(); | ^ | void xdr_u_int32(XDR *, uint32_t *); | ^ ../../../include/kadm5/kadm_rpc.h:387:32: eneric_ret (); | ^ ../../../include/gssrpc/rename.hwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :267:21: note: 387 | extern boexpanded from macro 'xdr_u_int32'ol_t xdr_krb5_enctype (); | ^ | void 267 | #define xdr_u_int32 ../../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g 388 | extern bool_t xdssrpc_xdr_u_int32 r_krb5_oc | ^ tet (); | ^ | void ../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (In file included from client_principal.c:| ); | ^ void | 10 void : ../../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:367:30 391 | extern bool_t: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_cpol_ar 367 | extern bool_t xdr_dprinc_arg (); | g (); ^ | void | ^ | ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 390 | extern bool_t 368 | exxter../../../include/kadm5/kadm_rpc.h| n boo:392 void dr_u_int32 ()l_t xdr_mp../../../include/kadm5/kadm_rpc.hrin;:375:31:c:28: | ^ | warning: _ void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a ../../../include/kadm5/kadm_rpc.h:390:15: warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 375 | exterg ( 390 | extern boolrn bool_t x); _t xdrd392_u_i r| | ^_nt32 ();sextern bool_t xdr_dpo e | l_arg voidtk( ); ey3_arg| ^ (); | void../../../include/kadm5/kadm_rpc.h :369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369| ^ | void | exte rn boo| ^../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 376 | ext../../../include/kadm5/kadm_rpc.hl_t: e393 xdr_rprinc_arg (267r); | ^ :n bool | #28:_ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t xdr_setkey4_arg (); | ^ d| | voidefi void ne xdr_u_int32../../../include/kadm5/kadm_rpc.h:377../../../include/kadm5/kadm_rpc.h:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool 370 | e_xt txegssrpc_rxddr_chr_u_inrn boolt32and_ | ^t xdr_gprin c../../../include/gssrpc/xdr.h:298:_arg (); | ^ | 15s: note: conflicting prototype is here void_ 298 | ex arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h :393 | extetern bool_t../../../include/kadm5/kadm_rpc.h:371:31: xdr_378ru_int3 warning: 2(Xn:31a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] DR *, u:i warning: nt3bo 371ol_t xdr_mpol_ | eaa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2_t *); | ^ xtern bool _t../../../include/gssrpc/rename.h:267:21378 | e: note: expanded from macro 'xdr_u_int32' 267 | #defrg (); | ^ xdr_gpine| xdr_u_int32 gssrpc_xdr_u_int32 | ^ void rxternIn file included from clnt_policy.c:10: ../../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from client_init.c:42: ../../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] incs_ret b../../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364o 394 | extern bool_to 391 | extern boxdr_gpol_arg (); | ^ | void | l_t xdr_chrand3_arg ()../../../include/kadm5/kadm_rpc.hextern boo:; lo| l_t_t xdr_cpri395 nc_arg (); | ^ | void xdr_cpol../../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_arg (); 365 | extern bo():; | ^ | void ol_t ../../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x 372d | extern bool_t xdr28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_cprinc3_arg _chpass_ar (); | ^ | void g395 | extern bool_ ../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (); | ^ | void t x../../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern b dor_go| ^ | ^373l | exte_t xdr_gener | pol_irn void c_ret ( void ret ../../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ); | ^ bool_t xdr_ 392 | extern bool_t xdr_dpol_arg (../../../include/kadm5/kadm_rpc.h:379:30: warning: | voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ); | ^ | void chpass3_ar ../../../include/kadm5/kadm_rpc.h:393:28: warning: g (); | ^ | voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | exte../../../include/kadm5/kadm_rpc.h:367:30../../../include/kadm5/kadm_rpc.hrn b:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ool_379: 374 | e | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xtern boextet orn bool_l_t xdr_t xxd367dr_ | exchrand_ret (); | rstern bool_ ^e | voidt xdr_dpr inc_arg_mpol_argt ../../../include/kadm5/kadm_rpc.h:380:30: warning: ((ka function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e y (_380arg); ) (| ^;) | exter | void )n; | ^ | void bool_../../../include/kadm5/kadm_rpc.h t ../../../include/kadm5/kadm_rpc.h:| :375:31368 ^ | void ::; | ../../../include/kadm5/kadm_rpc.h:394:30 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :28 ^ xdr_warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void375 | extgep rinc _ar: gwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 394 | e../../../include/kadm5/kadm_rpc.h:396:29:r | extern bool_t n boo(); | ^ x| xdr void tern bool_t xdr_gpol_ar../../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l_t xdr_ g (); mpr381 | e incxter_ar_n bools| ^warning: g (_e); | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ 396| void t | ex| void t../../../include/kadm5/kadm_rpc.h kxey3_a:rg ()d369tr_gpe:r../../../include/kadm5/kadm_rpc.h;:30inc_r:e warning: r395t:28: warning: | na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] boola function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ ( | void )_t xdr_; ../../../include/kadm5/kadm_rpc.h:376: | ^ | void 395 | ex g31 369 | extern ../../../include/kadm5/kadm_rpc.h:382:31poterbool_n boolt: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_rprinc_ar:gl warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s_a376 | e (); | xter 382 | extern rn bob_t ^ | void xol_t xdr_setkey4_aordr_gpo../../../include/kadm5/kadm_rpc.hg (:370ol); _t x| :dr_ka ^dm5_ret 31 | void _t (); | ^ | void ../../../include/kadm5/kadm_rpc.h:377l: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _gr : e30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370t (); | ^ | | ex voidtern ( )377 | ;e x bot383 | ../../../include/kadm5/kadm_rpc.hext:erne o396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | b ^ool396_ | exter lnrt_n t xdr_xdr_ k | void agprindcs_arbool_t xdboolm_t xdr_chrand_a5_prirncipal_ent_regg ( (); | ^ ); | ^ | void | void c (); ../../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h| r ^: 371 | extern bool_ 378 :31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _gt| void 378 | ext xdr_e../../../include/kadm5/kadm_rpc.h:384gprinc:40: warning: pols_arg ()a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes];s | ^ r| _ret (); n../../../include/kadm5/kadm_rpc.h | bo ^ void o:397:29 ../../../include/kadm5/kadm_rpc.h:384 | ext:l_t xdr_ch 397 ern bool_twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | r a:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | xdr_ voidk397adm5_poe | extlxern booli_ t nxdcy_ent_rec 3();t_are../../../include/kadm5/kadm_rpc.h g:372:30drn bool_t (); | ^: r | void xdr_../../../include/kadm5/kadm_rpc.h:379:30 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ 379 | exteggwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| o ^rn bool_ l | void 372 | sext_ret t xdr_chra(../../../include/kadm5/kadm_rpc.hpnd_reo:); et (); | ^ | voidl s_rer385:33: warning: | ^ | void ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h n 385 | : (); 380../../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 398 | extern 30: b e| ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xb 380 | oeoox../../../include/kadm5/kadm_rpc.hternl :bo_t xdol_t xdr_gprinc_o398rl_t xdr_chpass_arg (); | ^ | void a:rt32:_../../../include/kadm5/kadm_rpc.h:373:31: ggetprivs_r ( ewarning: ern boolt) (); | ^ _t xd;| r void _warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h 373 | e xter| n bok:381r ^:b5_30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 381 | | void ok 398../../../include/kadm5/kadm_rpc.h:399l_t x:eyb33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] el d | r_chpock e(399xtern bool_t xdrx_tern a | )g;pe xtern bool_rbiool_tt | sxs3nc_ret (); | ^_ | argd (); void | ^ | void x ^r_pu../../../include/kadm5/kadm_rpc.h:374:30rgekey: swarning: d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_ge../../../include/kadm5/kadm_rpc.h:382: 374 | extpr31ivs_retern bool_t xdr_t (); | ^ | _ void argsetkey_a (); rg../../../include/kadm5/kadm_rpc.h: (); | ^ | void 399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ | void ../../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | exter../../../include/kadm5/kadm_rpc.h:n bool_t xdr399_s: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ex 382 | e400xtern bool_t :32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xe| 400 | extern bool_terntkey3_arg (); | ^ | void dt../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r 376 | extern b _ool_xdr_gstrings_arg (); | ^ | void p bool_t xdr_ka../../../include/kadm5/kadm_rpc.hdm5_ret_t (); :401:32 void: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ 401 | extern bou| voido l_t xdr_gstrirgekeys_ngstarg _xdr_setkey4_arg (); ../../../include/kadm5/kadm_rpc.hret ();(); | ^ | void : | ^ | void 383 | ^ | void../../../include/kadm5/kadm_rpc.h ../../../include/kadm5/kadm_rpc.h:377:30: :43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 ../../../include/kadm5/kadm_rpc.h377../../../include/kadm5/kadm_rpc.h | exte:r:32: warning: 386a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 400 | extern bo:ol_t xd | n34 ebxrool_t xdr_c_gtern bool_t xdr_kastring:s_ardm5_principal_en:tg_rec (); | ^h | void rand_ 402()arg../../../include/kadm5/kadm_rpc.h; | (); | ^ | void :31:: ^../../../include/kadm5/kadm_rpc.h:378:31 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384:40warning: : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :386 | extern384 | 402 ebxte | or | voiden bool_t xdr_kadm5 xtern _opobwarning: licy_ent_rec (); | ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o../../../include/kadm5/kadm_rpc.h :401:32 l o378 | ext_t| : xdr_kre l void rnwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _t xdr_s b bs../../../include/kadm5/kadm_rpc.h:385o:t533:o401r _warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | l_t xdr_chrand3_a p385 | extern bool_t xdr_krb5_keyblock rg (); | ^ ing_(r| arg (); | ^); | ^ void inc../../../include/kadm5/kadm_rpc.h:386: | 34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voidi | void 386 | ../../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h: 379 | extern bool_p403eal t xx();dr_krb5_pt:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e | ^ rnr| void i403 | exterexte../../../include/kadm5/kadm_rpc.h:387:ncipal n( brn )boo32;o | ^l o: bowarning: | voidl a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]__t ../../../include/kadm5/kadm_rpc.h: 387t xdr_krb5o_l _387x:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] stdt | re_cring_attr (); | ^ hrand_r | et ( 387 | exxtern void bool_t xdr_x)../../../include/kadm5/kadm_rpc.hdr_gstrings_ret krb(); | :404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ 404 | extern bool_t xdr_k;tadm5_key_dat erna bo | ^ (); o| void 5_en clt| ^ | void../../../include/kadm5/kadm_rpc.h | void yp../../../include/kadm5/kadm_rpc.h:380::_40230t: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e (); 380 | ../../../include/kadm5/kadm_rpc.hext :405:32::31: | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e 402 | ex../../../include/kadm5/kadm_rpc.ht rn405 | boolx_t xddrer_gprinc__akrb:388:30:ern warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rg (); 388| ^ | 5_e | xe voidb ool_t xdrxtern b_teronos../../../include/kadm5/kadm_rpc.hsnl_t xdrt bool_k:rb5381:30_r:c_octet () iwarning: t; | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n xdr_g../../../include/kadm5/kadm_rpc.ht :389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 381gy_arg (); | ^ | voidpe | e (); texterpn bookley389 | extern bool_t xdr_krb5_int32 s../../../include/kadm5/kadm_rpc.h_a (); | ^ | void | ^ | _t ../../../include/kadm5/kadm_rpc.h:390:27:xdr_gprin:c_ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rret (); | ^ | void 403g ()../../../include/kadm5/kadm_rpc.h:382 void ::31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | exte../../../include/kadm5/kadm_rpc.hrn b; | ^ | void 36ool_t x../../../include/kadm5/kadm_rpc.h::388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406390d: r_kadm5_ret_t (): | ;e | ^ | void 38832:../../../include/kadm5/kadm_rpc.h:383:43 warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] extern bool_t xdr_k 403 | rb5_warning: octea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xtern 383 | eextern bt (); obxtern booool_t xdr_kad406 | extern | ^ | void bool_t xdr_getp../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdrl_krb5ol__intt3 2 (); | xdr_u_int32 ^ | void _(); | ^ | void m../../../include/kadm5/kadm_rpc.h:3905_principal_ent_rec (); | ^ | void t xdr_krb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h 384 | e../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | extern bool_t xdr_u_int32 (); 404 | exter | ^ nxtkeys_r../../../include/gssrpc/rename.he: botol_t xdr_kadm5_key_data (); | ^ | void (); | ^ 267| void :21: note: expanded from macro 'xdr_u_int32' :ern bool_t xdr_../../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k a 267 | 405 | extern #dm5_policy_ent_rec ();d | ^ | void befine ../../../include/kadm5/kadm_rpc.h:385x390:dr_u_int33:27: warning: 32 gssrool_t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]pxdr_g e 390 | extetpkeys_arg ();: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rcn_ | ^ | void bool_../../../include/kadm5/kadm_rpc.h:406t xxdrdr_u_int32 (); | _u_int32 ^ 385 | extern bool_t xd| ^ r_krb5../../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here 298 | extern boo | void l_t xdr_u_int32(XD_keyblock (); ../../../include/kadm5/kadm_rpc.hR | ^ *, uint3 | :390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] : 390 | e void 32: warning: xt../../../include/kadm5/kadm_rpc.hern bool_t xdr:386:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 34_: u_int32 (); 406| ^ | ../../../include/gssrpc/rename.h:267:warning: 21: note: expanded from macro 'xdr_u_int32' extern boa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 386267 | #deol_t xdr_getpkeys_ret (); | ^ | void | extern fine xdr_u_int32 gssrpc_xdr_u_bool_tint32 | ^ ../../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here xdr_krb 298 | exter2n bool_t xd_t5r __u_int3p2*rincip(XDR *, uint32_t *); | ^ )al (); | ^ | ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' void ; | ^ 267 | #define xdr_u_int32 gssrpc_xd../../../include/kadm5/kadm_rpc.hr_u_int32: | ^ 387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/gssrpc/rename.h 387 | extern bool_t xdrIn file included from clnt_privs.c:12_krb5_en: ../../../include/kadm5/kadm_rpc.h:391:c28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t 391 | extern bool_t xdr_cpo:267:21yl_arg ();pe (: ); | ^ note: expanded from macro 'xdr_u_int32' | void 267 | #define xdr _../../../include/kadm5/kadm_rpc.hu_i:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ | void nt32 gs srpc_xdr_u_../../../include/kadm5/kadm_rpc.hint32 | ^ 388:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | extern 392 | ex tIn file included from ern bbool_t xdr_dpolool_arg _t xdrclient_rpc.c:3: _krb5_../../../include/kadm5/kadm_rpc.h:391(); | ^ | void :octet ()../../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; | ^ 28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 391 | e ../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xtern 389 | extern bool_t xdr_krb5_i393 | bool_t xdr_cnt32 (); extern bool_t xdr_mpol_a | ^ | void por../../../include/kadm5/kadm_rpc.h:390:27: l_arg (); | ^ | void g (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | e../../../include/kadm5/kadm_rpc.h:xtern bo392:28ol_t xdr_u_../../../include/kadm5/kadm_rpc.h:394int32 (:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 394 | extern bool_t xdr_gpol_arg (); | ^ | void 392 | extern bool_t xdr_dp../../../include/kadm5/kadm_rpc.h:395:28: warning: ol_arg )();a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; | ^ | void 395 | extern bool_t xdr_gpo l_ret (); | ^ | void | ^ | void ../../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:390: 15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 396 390 | ext | extern bool_t xdern bor_gpols_arg (); ../../../include/kadm5/kadm_rpc.h:393:28: warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l| _ 393 | extert xdr_u_int32 (); ^ | void | ^ ../../../include/kadm5/kadm_rpc.h:n bool_t xdr_mpol_arg (397:29: ); | ^ | void warning: ../../../include/gssrpc/rename.h:267a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :21../../../include/kadm5/kadm_rpc.h:394:28: warning: 397 | ext: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] dr _u_int32 | ^ 394 | e../../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is herextern bool_t xdr_ g 298 | extern bopol_t xdor_ul_arg_int32(XD R(); | ^ern bo o* l_t | , void xdr_gp uint32ols_ret ();_t *); | ^ ../../../include/gssrpc/rename.h: | ^ | ../../../include/kadm5/kadm_rpc.h void :395:28267:21: : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] note: expanded from macro 'xdr_u_int32' 267 | #def../../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 395 | extern bool_t xdr_gpol_ret (); | ^ | void 398 | extiern bool_t xdr_getprivs_ret ../../../include/kadm5/kadm_rpc.h(n):; | ^ | void 396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h 396 | extern bool_t xdr_gpols:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e _arg ()399 | exte; | ^ | void rn bool_t x dr_purgekeys_../../../include/kadm5/kadm_rpc.haxrg (); | ^ | void :397:29:../../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstwarning: rings_ardga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r(); | ^ | void _u_int32../../../include/kadm5/kadm_rpc.h:401:32: 397 | extern bool_t xdr_gpols_ret (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] gssrpc_xdr401 | extern bool_t xdr_../../../include/kadm5/kadm_rpc.hgstri:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ngs_ret (); | ^ | void _ 398 | extern bool_u../../../include/kadm5/kadm_rpc.ht x:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] dr_getpri 402 | extern bool_t xdr_vs_ret_int32 (); | ^ s | void | ^string_../../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a 399 | extern bool_t xdr_purgekeys_aIn file included from rrg (); client_init.c:42: ../../../include/kadm5/kadm_rpc.h:391:28g (: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ); | ^ | void 391 | extern bool_ | ^ | void t xdr_cpo../../../include/kadm5/kadm_rpc.h:403l_arg:36 : (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_kr../../../include/kadm5/kadm_rpc.hb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :400:32: 392 | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e 400 | externxtern bool_t x ../../../include/kadm5/kadm_rpc.h:404b:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d 404 | exool_t xdr_grtern bool_t xdr_skadm5_key_data ()trings_arg ();_dpol_arg (); ; | | ^ | void ^ | void | ^ | void ../../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | exter../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n 401 | e:xtern b 405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ool_bool_t xdrt 405 | exte_mpolrn bool_t xd_arg (); | ^ | void xdr_gstrin../../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_ getpkeys_arg (); | ^ | void gs_ret394 (); | ../../../include/kadm5/kadm_rpc.h | :406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e ^ x 406 | ex | void terntern boo../../../include/kadm5/kadm_rpc.h:402:31: bool_t xdr_gplol_a rg (); | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 402 | extern b_t xodr_getpkeys_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:395:28ol_t : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_sstring_arg (); | ^ | void 395 | extern bool../../../include/kadm5/kadm_rpc.h:403_t xdr_g:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] pol_ret 403 | extern (); | ^ | void bool_t xdr_krb5_string_../../../include/kadm5/kadm_rpc.h:396:29: warning: attr (); | ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 396 | extern bool_t xdr_gpols_arg ();../../../include/kadm5/kadm_rpc.h | ^ | void :404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_k../../../include/kadm5/kadm_rpc.h:397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ey_data (); | ^ | void 397 | extern bool_t xdr_gp../../../include/kadm5/kadm_rpc.h:ols_405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ret (); | ^ | void 405 | extern bool_t xdr../../../include/kadm5/kadm_rpc.h:398:32: _getpkeys_arg (); | ^ | warning: void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_ge../../../include/kadm5/kadm_rpc.h:406:32tp: warning: rivs_ret (); a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ 406 | extern| void bool_t xdr_get../../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] pke 399 | exterys_ret (); | ^ | void n bool_t xdr_purgekeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstrings_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | extern bool_t xdr_sstring_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ../../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void In file included from client_init.c:50: ../../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void 45 warnings generated. 45 warnings generated. 45 warnings generated. 49 warnings generated. 45 warnings generated. : updated OBJS.SH rm -f libkadm5clnt_mit.so.12.0 building shared kadm5clnt_mit library (12.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkadm5clnt_mit.so.12.0 -o libkadm5clnt_mit.so.12.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH + objlist=' ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkadm5clnt_mit.so.12.0' -o libkadm5clnt_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkadm5clnt_mit.so.12.0 -o libkadm5clnt_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib rm -f libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so.12.0 rm -f libkadm5clnt_mit.so.12 ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12.0 .) ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so.12 rm -f ../../../lib/libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so.12 (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so .) (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12 .) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/clnt' making all in lib/kadm5/srv... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/srv' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so In file included from svr_chpass_util.c:2: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svr_policy.c:9: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svr_iters.c:21: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from adb_xdr.c:10: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from pwqual_dict.c:33: In file included from ../../../include/krb5/pwqual_plugin.h:59: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kadm5_hook.c:28: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from svr_principal.c:7: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from server_init.c:13: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35In file included from pwqual_hesiod.c:32: In file included from ../../../include/k5-int.h: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 | void (**)(), void (**)In file included from (), struct erristruct errinfo *); | ^ | void nfo *); In file included from pwqual_princ.cserver_misc.c :29: In file included from | :../../../include/k5-int.h29: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35:: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from In file included from pwqual_empty.c:1kadm5_hook.c29: In file included from adb_xdr.c:12: 100 | In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100: warning generatedIn file included from 35. In file included from pwqual.c:32: In file included from ../../../include/k5-int.h: 961: ^ : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | : 28: ../../../include/k5-int.h :2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v In file included from svr_principal.coi | : void 7 void (* * 2242 | e: )(), struct errinmpty_data() | ^ | void d (**)(), struct errin../../../include/k5-int.hIn file included from pwqual_hesiod.c:32:2242:11: warning: In file included from fo *); | ^ server_kdb.c:13: In file included from ../../../include/k5-int.h:961: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 | | void ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empt y _data 2242 | empty_da() | ^ | void t a ()100 | | ^ | void vo id (**)(), struct errifnfoo **); | ^ | void void (**)(), struct erri)In file included from pwqual_hesiod.c:33: In file included from ../../../include/krb5/pwqual_plugin.h:59: In file included from nfo *);../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ;../../../include/gssrpc/xdr.h: | ^ | void 105:28 | ^ | void : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kadm5_hook.c:29: In file included from ../../../include/kadm5/server_internal.h:24: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from svr_principal.c:9: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 100 | void (**)(), struct errinfo *); | ^ | void In file included from server_init.c:13: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | extern bool_t xdr_cprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | extern bool_t xdr_cprinc3_arg (); | ^ | void In file included from pwqual.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void 2242 | empty_data(../../../include/kadm5/kadm_rpc.h:) | ^ | void 367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | extern bool_t xdr_mprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_rprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370 | extern bool_t xdr_gprincs_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t xdr_gprincs_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | extern bool_t xdr_chpass_arg (); | ^ | void In file included from server_init.c:15: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h../../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :46: 373 | extern bool_t xdr_../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_In file included from pwqual_princ.c:29: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t In file included from server_kdb.c:224213: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] chpas 2242 | empt)In file included from pwqual_empty.c:29: ../../../include/k5-int.h:2242:(ys_311: warning: data() _ | ^ | void In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]pwqual.c:33: In file included from ../../../include/kadm5/server_internal.h:24: In file included from ../../../include/kadm5/admin.h:45In file included from server_misc.c:29arg (: ../../../include/k5-int.h:); | ^ | void : In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() 2242 | empty_data() | ^); | ^ | void | void | ^ | void ../../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern bool_t xdr_setkey_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setkey3_arg (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproIn file included from server_kdb.cc../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _t)( 376 | ext); | ^ | void er | empty_data() | ^ | void n bool_t xdr_setkey4_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void :14: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/kadm5/kadm_rpc.h:378../../../include/gssrpc/xdr.h:105:28::31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from pwqual_empty.c:30: In file included from ../../../include/krb5/pwqual_plugin.h:59: In file included from ../../../include/kadm5/admin.h 105:45: In file included from ../../../include/gssrpc/rpc.h:46 378 | ext: ../../../include/gssrpc/xdr.h:105:28: warning: | ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]yepredef bool_tn b 105 | tyool_t xdr_chrand3_ar (*xdrsvr_principal.c:33:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g () ; pedef bool_ In file included from t (*xdr| ^ | void pwqual_princ.c 33 | ../../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 30379 | epxtern bool_t xdrr_occ_t)(); | ^ | void : In file included from ../../../include/krb5/pwqual_plugin.h:59: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] kadm5_ret_t krbh5_cor 105 | typaedef py_boonl_t (*xdrproc_t)()kdey; | ^ | void _ret _data_contents(context(); , from, to) | ^ | ^ | void ../../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern bool_t xdr_gprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 381 | extern bool_t xdr_gprinc_ret (); | ^ | void p../../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r 1 warning generated. o382 | extern bool_t xdr_kadm5_ret_t (); | ^ | void c_t)(); | ^ ../../../include/kadm5/kadm_rpc.h| void :3 warnings generated383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] . 383 | extern bool_t xdr_kadm5_principal_ensvr_principal.c:78:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] t_rec (); | 78 | st ^ | void atic void cleanup_key_d../../../include/kadm5/kadm_rpc.h:384:40: warning: ata(context, counta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], da t1 a) | ^ warning generated. 384 | extern bool_t xdIn file included from server_misc.c:34: In file included from ../../../include/kadm5/server_internal.hr_kadm5_:24: In file included from ../../../include/kadm5/admin.h:45policy_ent_rec (); | ^ | void: In file included from ../../../include/gssrpc/rpc.h:46 : ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef../../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 385 | extern boolbool_t (*xdrproc_t)(); | ^ | void _t xdr_krb5_keyblock (); | ^ | void ../../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 386 | extern bool_t xdr_krb5_principal (); | ^ | void ../../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 387 | extern bool_t xdr_krb5_enctype (); | ^ | void ../../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 388 | extern bool_t xdr_krb5_octet (); | ^ | void ../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (); | ^ | void ../../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | extern bool_t xdr_u_int32 (); | ^ | void ../../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | extern bool_t xdr_u_int32 (); | ^ ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ ../../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here 298 | extern bool_t xdr_u_int32(XDR *, uint32_t *); | ^ ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | extern bool_t xdr_cpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | extern bool_t xdr_dpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | extern bool_t xdr_mpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 394 | extern bool_t xdr_gpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 395 | extern bool_t xdr_gpol_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 396 | extern bool_t xdr_gpols_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | extern bool_t xdr_gpols_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_getprivs_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 399 | extern bool_t xdr_purgekeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstrings_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | extern bool_t xdr_sstring_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ../../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:382:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ ../../../include/kadm5/admin_xdr.h:26:12: note: conflicting prototype is here 26 | bool_t xdr_kadm5_ret_t(XDR *xdrs, kadm5_ret_t *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:383:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ ../../../include/kadm5/admin_xdr.h:28:12: note: conflicting prototype is here 28 | bool_t xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:384:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ ../../../include/kadm5/admin_xdr.h:29:12: note: conflicting prototype is here 29 | bool_t xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:364:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 364 | extern bool_t xdr_cprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:32:12: note: conflicting prototype is here 32 | bool_t xdr_cprinc_arg(XDR *xdrs, cprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:365:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 365 | extern bool_t xdr_cprinc3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:33:13: note: conflicting prototype is here 33 | bool_t xdr_cprinc3_arg(XDR *xdrs, cprinc3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:366:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 366 | extern bool_t xdr_generic_ret (); | ^ ../../../include/kadm5/admin_xdr.h:34:13: note: conflicting prototype is here 34 | bool_t xdr_generic_ret(XDR *xdrs, generic_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:367:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 367 | extern bool_t xdr_dprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:35:12: note: conflicting prototype is here 35 | bool_t xdr_dprinc_arg(XDR *xdrs, dprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:368:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 368 | extern bool_t xdr_mprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:36:12: note: conflicting prototype is here 36 | bool_t xdr_mprinc_arg(XDR *xdrs, mprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:369:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 369 | extern bool_t xdr_rprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:37:12: note: conflicting prototype is here 37 | bool_t xdr_rprinc_arg(XDR *xdrs, rprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:372:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 372 | extern bool_t xdr_chpass_arg (); | ^ ../../../include/kadm5/admin_xdr.h:38:12: note: conflicting prototype is here 38 | bool_t xdr_chpass_arg(XDR *xdrs, chpass_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:373:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 373 | extern bool_t xdr_chpass3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:39:13: note: conflicting prototype is here 39 | bool_t xdr_chpass3_arg(XDR *xdrs, chpass3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:374:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 374 | extern bool_t xdr_setkey_arg (); | ^ ../../../include/kadm5/admin_xdr.h:40:13: note: conflicting prototype is here 40 | bool_t xdr_setkey_arg(XDR *xdrs, setkey_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:375:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 375 | extern bool_t xdr_setkey3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:41:13: note: conflicting prototype is here 41 | bool_t xdr_setkey3_arg(XDR *xdrs, setkey3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:376:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 376 | extern bool_t xdr_setkey4_arg (); | ^ ../../../include/kadm5/admin_xdr.h:42:13: note: conflicting prototype is here 42 | bool_t xdr_setkey4_arg(3 warnings generated. XDR *xdrs, setkey4_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:377:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 377 | extern bool_t xdr_chrand_arg (); | ^ ../../../include/kadm5/admin_xdr.h:43:12: note: conflicting prototype is here 43 | bool_t xdr_chrand_arg(XDR *xdrs, chrand_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:378:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 378 | extern bool_t xdr_chrand3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:44:13: note: conflicting prototype is here 44 | bool_t xdr_chrand3_arg(XDR *xdrs, chrand3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:379:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 379 | extern bool_t xdr_chrand_ret (); | ^ ../../../include/kadm5/admin_xdr.h:45:12: note: conflicting prototype is here 45 | bool_t xdr_chrand_ret(XDR *xdrs, chrand_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:380:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 380 | extern bool_t xdr_gprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:46:12: note: conflicting prototype is here 46 | bool_t xdr_gprinc_arg(XDR *xdrs, gprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:381:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 381 | extern bool_t xdr_gprinc_ret (); | ^ ../../../include/kadm5/admin_xdr.h:47:13: note: conflicting prototype is here 47 | bool_t xdr_gprinc_ret(XDR *xdrs, gprinc_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:370:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 370 | extern bool_t xdr_gprincs_arg (); | ^ ../../../include/kadm5/admin_xdr.h:48:12: note: conflicting prototype is here 48 | bool_t xdr_gprincs_arg(XDR *xdrs, gprincs_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:371:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 371 | extern bool_t xdr_gprincs_ret (); | ^ ../../../include/kadm5/admin_xdr.h:49:13: note: conflicting prototype is here 49 | bool_t xdr_gprincs_ret(XDR *xdrs, gprincs_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 391 | extern bool_t xdr_cpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:50:12: note: conflicting prototype is here 50 | bool_t xdr_cpol_arg(XDR *xdrs, cpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:392:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 392 | extern bool_t xdr_dpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:51:12: note: conflicting prototype is here 51 | bool_t xdr_dpol_arg(XDR *xdrs, dpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:393:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 393 | extern bool_t xdr_mpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:52:12: note: conflicting prototype is here 52 | bool_t xdr_mpol_arg(XDR *xdrs, mpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:394:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 394 | extern bool_t xdr_gpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:53:12: note: conflicting prototype is here 53 | bool_t xdr_gpol_arg(XDR *xdrs, gpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:395:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 395 | extern bool_t xdr_gpol_ret (); | ^ ../../../include/kadm5/admin_xdr.h:54:12: note: conflicting prototype is here 54 | bool_t xdr_gpol_ret(XDR *xdrs, gpol_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:396:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 396 | extern bool_t xdr_gpols_arg (); | ^ ../../../include/kadm5/admin_xdr.h:55:13: note: conflicting prototype is here 55 | bool_t xdr_gpols_arg(XDR *xdrs, gpols_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:397:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 397 | extern bool_t xdr_gpols_ret (); | ^ ../../../include/kadm5/admin_xdr.h:56:13: note: conflicting prototype is here 56 | bool_t xdr_gpols_ret(XDR *xdrs, gpols_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:398:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 398 | extern bool_t xdr_getprivs_ret (); | ^ ../../../include/kadm5/admin_xdr.h:57:13: note: conflicting prototype is here 57 | bool_t xdr_getprivs_ret(XDR *xdrs, getprivs_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:399:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 399 | extern bool_t xdr_purgekeys_arg (); | ^ ../../../include/kadm5/admin_xdr.h:58:13: note: conflicting prototype is here 58 | bool_t xdr_purgekeys_arg(XDR *xdrs, purgekeys_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:400:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 400 | extern bool_t xdr_gstrings_arg (); | ^ ../../../include/kadm5/admin_xdr.h:59:13: note: conflicting prototype is here 59 | bool_t xdr_gstrings_arg(XDR *xdrs, gstrings_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:401:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 401 | extern3 warnings generated. bool_t xdr_gstrings_ret (); | ^ ../../../include/kadm5/admin_xdr.h:60:13: note: conflicting prototype is here 60 | bool_t xdr_gstrings_ret(XDR *xdrs, gstrings_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:402:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 402 | extern bool_t xdr_sstring_arg (); | ^ ../../../include/kadm5/admin_xdr.h:61:13: note: conflicting prototype is here 61 | bool_t xdr_sstring_arg(XDR *xdrs, sstring_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:386:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 386 | extern bool_t xdr_krb5_principal (); | ^ ../../../include/kadm5/admin_xdr.h:62:12: note: conflicting prototype is here 62 | bool_t xdr_krb5_principal(XDR *xdrs, krb5_principal *objp); | ^ 3In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:388:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 388 | extern bool_t xdr_krb5_octet (); | ^ ../../../include/kadm5/admin_xdr.h:63:12: note: conflicting prototype is here 63 warnings generated. | bool_t xdr_krb5_octet(XDR *xdrs, krb5_octet *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:389:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 389 | extern bool_t xdr_krb5_int32 (); | ^ ../../../include/kadm5/admin_xdr.h:64:12: note: conflicting prototype is here 64 | bool_t xdr_krb5_int32(XDR *xdrs, krb5_int32 *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:387:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 387 | extern bool_t xdr_krb5_enctype (); | ^ ../../../include/kadm5/admin_xdr.h:65:12: note: conflicting prototype is here 65 | bool_t xdr_krb5_enctype(XDR *xdrs, krb5_enctype *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:385:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 385 | extern bool_t xdr_krb5_keyblock (); | ^ ../../../include/kadm5/admin_xdr.h:67:12: note: conflicting prototype is here 67 | bool_t xdr_krb5_keyblock(XDR *xdrs, krb5_keyblock *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:403:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 403 | extern bool_t xdr_krb5_string_attr (); | ^ ../../../include/kadm5/admin_xdr.h:69:13: note: conflicting prototype is here 69 | bool_t xdr_krb5_string_attr(XDR *xdrs, krb5_string_attr *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:404:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 404 | extern bool_t xdr_kadm5_key_data (); | ^ ../../../include/kadm5/admin_xdr.h:71:13: note: conflicting prototype is here 71 | bool_t xdr_kadm5_key_data(XDR *xdrs, kadm5_key_data *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:405:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 405 | extern bool_t xdr_getpkeys_arg (); | ^ ../../../include/kadm5/admin_xdr.h:72:13: note: conflicting prototype is here 72 | bool_t xdr_getpkeys_arg(XDR *xdrs, getpkeys_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:406:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 406 | extern bool_t xdr_getpkeys_ret (); | ^ ../../../include/kadm5/admin_xdr.h:73:13: note: conflicting prototype is here 73 | bool_t xdr_getpkeys_ret(XDR *xdrs, getpkeys_ret *objp); | ^ 3 warnings generated. 87 warnings generated. 3 warnings generated. 1 warning generated. 3 warnings generated. 3 warnings generated. 5 warnings generated. : updated OBJS.SH rm -f libkadm5srv_mit.so.12.0 building shared kadm5srv_mit library (12.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkadm5srv_mit.so.12.0 -o libkadm5srv_mit.so.12.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH + objlist=' ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkadm5srv_mit.so.12.0' -o libkadm5srv_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkadm5srv_mit.so.12.0 -o libkadm5srv_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib rm -f libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.12.0 rm -f libkadm5srv_mit.so.12 ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so.12 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12.0 .) rm -f ../../../lib/libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.12 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so .) (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12 .) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/srv' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5' making all in lib/apputils... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/apputils' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net-server.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c udppktinfo.c In file included from net-server.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from net-server.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from udppktinfo.c:29: In file included from ./udppktinfo.h:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from net-server.c:36: In file included from ../../include/gssrpc/rpc.h 100 | void (**)(), :46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] struct errinfo *); | ^ | void 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from udppktinfo.c:29: In file included from ./udppktinfo.h:29: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from net-server.c:61: ../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void net-server.c:206:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 206 | void (*dispatch)(); | ^ | void net-server.c:258:63: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 258 | loop_setup_signals(verto_ctx *ctx, void *handle, void (*reset)()) | ^ | void net-server.c:437:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 437 | u_long versnum, void (*dispatchfn)()) | ^ | void 2 warnings generated. 8 warnings generated. : updated OBJS.ST rm -f libapputils.a building static apputils library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST + objlist=' net-server.o udppktinfo.o' + ar cq libapputils.a net-server.o udppktinfo.o ranlib libapputils.a rm -f ../../lib/libapputils.a (cd ../../lib && ln -s ../lib/apputils/libapputils.a .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/apputils' making all in lib/krad... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krad' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attr.c -o attr.so.o && mv -f attr.so.o attr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attrset.c -o attrset.so.o && mv -f attrset.so.o attrset.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c -o client.so.o && mv -f client.so.o client.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c code.c -o code.so.o && mv -f code.so.o code.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c packet.c -o packet.so.o && mv -f packet.so.o packet.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c remote.c -o remote.so.o && mv -f remote.so.o remote.so In file included from client.c:31: In file included from ./internal.h:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from attrset.c:30: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from client.c:31: In file included from ./internal.h:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from attrset.c:30: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from code.c:30: In file included from ./internal.h:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from packet.c:30: In file included from ./internal.h:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), strIn file included from attr.c:30: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] u 100 | ct errinfo *); | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from remote.c:30: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from code.c:30: In file included from ./internal.h:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from packet.c:30: In file included from ./internal.h:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from remote.c:30: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from attr.c:30: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void packet.c:203:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 203 | packet_new() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 3 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f libkrad.so.0.0 building shared krad library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkrad.so.0.0 -o libkrad.so.0.0 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' attr.so attrset.so client.so code.so packet.so remote.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkrad.so.0.0' -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkrad.so.0.0 -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto -L/usr/lib rm -f libkrad.so rm -f ../../lib/libkrad.so.0.0 rm -f libkrad.so.0 ln -s libkrad.so.0.0 libkrad.so ln -s libkrad.so.0.0 libkrad.so.0 (cd ../../lib && ln -s krad/libkrad.so.0.0 .) rm -f ../../lib/libkrad.so rm -f ../../lib/libkrad.so.0 (cd ../../lib && ln -s krad/libkrad.so .) (cd ../../lib && ln -s krad/libkrad.so.0 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krad' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib' making all in plugins/audit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_j_encode.c -o kdc_j_encode.so.o && mv -f kdc_j_encode.so.o kdc_j_encode.so rm -f ../../include/kdc_j_encode.h cp ./kdc_j_encode.h ../../include/kdc_j_encode.h In file included from kdc_j_encode.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_j_encode.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit' making all in plugins/audit/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c au_test.c -o au_test.so.o && mv -f au_test.so.o au_test.so rm -f ../k5audit_test.so (cd .. && ln -s `basename plugins/audit/test`/k5audit_test.so .) In file included from au_test.c:37: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from au_test.c:37: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f k5audit_test.so building dynamic k5audit_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=k5audit_test.so.0.0 -o k5audit_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH + objlist=' au_test.so ../kdc_j_encode.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=k5audit_test.so.0.0' -o k5audit_test.so au_test.so ../kdc_j_encode.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=k5audit_test.so.0.0 -o k5audit_test.so au_test.so ../kdc_j_encode.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit/test' making all in plugins/kadm5_hook/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_hook/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:35: In file included from ../../../include/krb5/kadm5_hook_plugin.h:75: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. : updated OBJS.SH rm -f kadm5_hook_test.so building dynamic kadm5_hook_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kadm5_hook_test.so.0.0 -o kadm5_hook_test.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kadm5_hook_test.so.0.0' -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kadm5_hook_test.so.0.0 -o kadm5_hook_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_hook/test' making all in plugins/kadm5_auth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_auth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:43: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:43: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from main.c:44: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 3 warnings generated. : updated OBJS.SH rm -f kadm5_auth_test.so building dynamic kadm5_auth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kadm5_auth_test.so.0.0 -o kadm5_auth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kadm5_auth_test.so.0.0' -o kadm5_auth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kadm5_auth_test.so.0.0 -o kadm5_auth_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -L/usr/local/lib -lintl -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_auth/test' making all in plugins/gssapi/negoextest... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/gssapi/negoextest' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f gss_negoextest.so building dynamic gss_negoextest object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=gss_negoextest.so.0.0 -o gss_negoextest.so $objlist -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=gss_negoextest.so.0.0' -o gss_negoextest.so main.so -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=gss_negoextest.so.0.0 -o gss_negoextest.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/gssapi/negoextest' making all in plugins/hostrealm/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/hostrealm/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:46: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:46: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f hostrealm_test.so building dynamic hostrealm_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=hostrealm_test.so.0.0 -o hostrealm_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=hostrealm_test.so.0.0' -o hostrealm_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=hostrealm_test.so.0.0 -o hostrealm_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/hostrealm/test' making all in plugins/localauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/localauth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f localauth_test.so building dynamic localauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=localauth_test.so.0.0 -o localauth_test.so $objlist -L../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=localauth_test.so.0.0' -o localauth_test.so main.so -L../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=localauth_test.so.0.0 -o localauth_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/localauth/test' making all in plugins/pwqual/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/pwqual/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:40: In file included from ../../../include/krb5/pwqual_plugin.h:59: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. : updated OBJS.SH rm -f pwqual_test.so building dynamic pwqual_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=pwqual_test.so.0.0 -o pwqual_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=pwqual_test.so.0.0' -o pwqual_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=pwqual_test.so.0.0 -o pwqual_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/pwqual/test' making all in plugins/authdata/greet_server... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_server' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet_auth.c -o greet_auth.so.o && mv -f greet_auth.so.o greet_auth.so In file included from greet_auth.c:31: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from greet_auth.c:31: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f greet_server.so building dynamic greet_server object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=greet_server.so.1.0 -o greet_server.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' greet_auth.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=greet_server.so.1.0' -o greet_server.so greet_auth.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=greet_server.so.1.0 -o greet_server.so greet_auth.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_server' making all in plugins/authdata/greet_client... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_client' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet.c -o greet.so.o && mv -f greet.so.o greet.so In file included from greet.c:26: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from greet.c:26: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f greet_client.so building dynamic greet_client object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=greet_client.so.0.0 -o greet_client.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' greet.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=greet_client.so.0.0' -o greet_client.so greet.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=greet_client.so.0.0 -o greet_client.so greet.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_client' making all in plugins/certauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/certauth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f certauth_test.so building dynamic certauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=certauth_test.so.0.0 -o certauth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=certauth_test.so.0.0' -o certauth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=certauth_test.so.0.0 -o certauth_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/certauth/test' making all in plugins/kdb/db2... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2' cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so rm -f ../db2.so (cd .. && ln -s `basename plugins/kdb/db2`/db2.so .) making all in plugins/kdb/db2/libdb2... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2' cp ./include/db.hin ../../../../include/db.h cp ./include/db-config.hin ../../../../include/db-config.h making all in plugins/kdb/db2/libdb2/hash... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/hash' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash.c -o hash.so.o && mv -f hash.so.o hash.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so hash_debug.c:106:19: warning: ISO C requires a translation unit to contain at least one declaration [-Wempty-translation-unit] 106 | #endif /* DEBUG */ | ^ 1 warning generated. hash_bigkey.c:86:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 86 | __big_insert(hashp, pagep, key, val) | ^ ./extern.h:41:23: note: expanded from macro '__big_insert' 41 | #define __big_insert __kdb2_big_insert | ^ hash_log2.c:47:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] hash_bigkey.c:188:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 188 | __find_bigpair(hashp, cursorp, key, size) | ^ ./extern.h:49:25: note: expanded from macro '__find_bigpair' 47 | __kdb2_log2(num49 | #define __find_bigpair __kdb2_find_bigpair | ^ ) | ^ hash.c:97:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] hash_page.c:87:1: 97 | __kdb2_hash_open(file, fla warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] gs, mode, info, dflags) | ^ 87 | __get_item(hashp, cursorp, key, val, item_info) | ^ ./extern.h:53:21: note: hash_bigkey.c:260:1: warning: expanded from macro '__get_item' a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 260 | __bhsearch.c:53:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ig_keydata | hash_func.c:162:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] #(hashdefine p, pagep, ke__gy, valet_, ndx) | i 162 | hash4(key, len) | ^ tem __kdb2_get_item | ^ dbm.c:72:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ ./extern.h:42:24: note: expanded from macro '__big_keydata' hash.c 42 | #define __big_keydata __kdb2_big_keydata 72:263:1: warning: | ^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 | hcreat | ekdb2_dbmini(nel) | ^ 263 | h./search.h:49:18: note: expanded from macro 'hcreate' ash_c 49 | #define hcreate kdb2_hlose(dbp) | ^ ct(file)reate | ^ | ^ hash.c:279:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 279 | hash_fd(dbp) | ^ hash_bigkey.c:318:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 318 | __big_return(hashp, item_info, val, on_bighash_page.c:162:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] khsearch.c:69:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] hash.c 162:297:1 | __ge: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] t 297 | ini69 | hsearch(item, action) | ^ t./search.h:51:18: note: expanded from macro 'hsearch' 51 | #d_hash(hashp_i1, warning generated. te fm_reesefine hsearch kdb2_hsileearch | ^ , info) | ^ t(hashp, cursorp) | ^ ./extern.h:57:26: note: expanded from macro '__get_item_reset' 57 | #define __get_item_reset __dbm.c:85ey_page) | ^ k./extern.h:43:hsearch.c:101:9::1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 101 | 85 | kdb2_fetch(kehash.c:352:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 23: note: expanded from macro '__big_return' hdest 43 | #define _roy() | ^ | void _big_return __kdb2_big_r 352 | init_htaeturnb(has | ^ y) | ^ hp, nelem) | ^ db2_get_item_reset | ^ hash.c:406:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] hash_page.c:177:dbm.c1: warning: 406 | hget_:head100er(hash_bigkey.c:369:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 369:14 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | collect_ha s177 | __get_i t100 | kdb2_firstkey() | ^h | p, page_size) | voidem_d ^one (hashp, cursorp) | ^ ./extern.h:54:26: note: expanded from macro '__get_item_done' 54 | #define __get_item_done __kdb2_hash.c:434:dbm.cget_item_done 1| ^ : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 434 | hput_header(h1aIn file included from kdb_xdr.c:27: In file included from ../../../include/k5-int.hshp) | ^ hash_page.c:::193:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 114:1961: warning: warninga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 193 | __ghash.c:465:1: 114 | kwarning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] b2_nex generated: . ../../../include/k5-plugin.h:100:35465 | hdestroye(hashp) | ^t: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t_item 100 | _first(hashp, cursorp, key, val, item_info) | ^ ./extern.h:55:26: note: expanded from macro '__get_item_first' 55 | #define __get_item_fhash.c :552:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] irst __kdb2_get_item_first | ^ 552 | hash_sync(dbp, flags) hash_page.c :209:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] void (**)(), struct errinfo * 209 | __get_item_next(| ^hashp , cur);so | ^ | void rp, key, val, ithash.c:573:1:em_info) warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | ^ 573 | flush_meta(hashp) | ./extern.h:56:26: note: expanded from macro '__get_item_next' ^ 56 | #define __get_item_next __kdb2_get_item_next | ^ hash.c:610:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 610 | hash_get(dbp, key, data, flag) | ^ hash_page.c:227:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 227 | putpair(p, key, val) | ^ hash.c:627:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 627 | hash_put(dbp, key, data, flag) | ^ 3 warnings generated. hash.c:649:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 649 | hash_delete(dbp, key, flag) | ^ hash.c:673:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 673 | hash_access(hashp, action, key, val) | ^ hash_page.c:278:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 278 | __delpair(hashp, cursorp, item_info) | ^ ./extern.h:47:20: note: expanded from macro '__delpair' 47 | #define __delpair __kdb2_delpair | ^ key(key) | ^ key(hashp, pagep, len, last_page) | ^ dbm.c:129:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 129 | kdhash.c:794:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 794 | __cursobr_creat(2_delete(key) | ^ dbp) | ^ ./extern.h:45:25: note: expanded from macro '__cursor_creat' 45 | #define __cursor_creat __kdb2_cursor_creat | ^ dbm.c:140:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 140 | kdb2_store(key, dat) | ^ In file included from kdb_xdr.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void dbm.c:151:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 151 | no_open_db() | ^ | voidhash.c:826:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] hash_bigkey.c: 826 | cursor437:1: dbm.c:162:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] _warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 162 | kd 437 | cb2_dbm_open(file,g flags, mode) | ^ ollect_datahash_page.c:415(:et(dbp, cursorp, key, val, flags) | ^ hashp, pagep, len) | ^ 1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 415 | __split_page(hashp, obuckedbm.ct, nbucket) | ^ :./extern.h:67:23: note: expanded from macro '__split_page' 186:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 67 | #define __split_page __kdb2_split_page | ^ hash.c :186899:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | k 899 | cursdb2_dbm_cor_delete(lose(dbp, cursodb) | ^ r, flags) | ^ dbm.c:hash.c:915:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 198 915 | hash_seq(d:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] bp 198 | k, key, val, fdb2_dbm_fetch(dlag)b, key) | ^ | ^ hash.c:942:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 942 | __expand_table(hashp) | ^ ./extern.h:48:25: note: expanded from macro '__expand_table' 48 | #define __expdbm.cand_table __kd:229:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] b 229 | kd2_eb2_dbmxpand_table | ^ _firstkey(db) | ^ dbm.c:257:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 257 | kdb2_dbm_nextkey(db) | ^ hash.c:982:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 982 | __call_hash(hashp,dbm.c:285:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] k, le 285 | kdbn) 2_dbm_| ^ delete(db, key) | ^ ./extern.h:44:22: note: expanded from macro '__call_hash' 44 | #define __call_hash __kdb2_call_hash | ^ dbm.c:313:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 313 | kdb2_dbm_store(db, key, content, flaghash.c:1001:1:s) warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1001 | | swa^ p_header_copy(srcp, destp) | ^ dbm.c:334:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 334 | kdb2_dbm_error(db) | ^ dbm.c:344:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 344 | kdb2_dbm_clearerr(db) | ^ hash_page.c:664:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 664 | __add_ovdbm.c:355:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] flpage( 355 | kdb2_dbm_dirfno(db) | ^ hashp, pagep) | ^ ./extern.h:37:25: note: expanded from macro '__add_ovflpage' 37 | #define __add_ovflpage __kdb2_add_ovflpage | ^ hash.c:1027:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1027 | swap_header(hashp) | ^ hash_page.c:771:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 771 | __new_page(hashp, addr, addr_type) | ^ ./extern.h:61:21: note: expanded from macro '__new_page' 61 | #define __new_page __kdb2_new_page | ^ hash_page.c:807:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 807 | __delete_page(hashp, pagep, page_type) | ^ ./extern.h:46:24: note: expanded from macro '__delete_page' 46 | #define __delete_page __kdb2_delete_page | ^ hash_page.c:818:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 818 | is_bitmap_pgno(hashp, pgno) | ^ hash_page.c:831:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 831 | __pgin_routine(pg_cookie, pgno, page) | ^ ./extern.h:62:25: note: expanded from macro '__pgin_routine' 62 | #define __pgin_routine __kdb2_pgin_routine | ^ hash_page.c:871:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 871 | __pgout_routine(pg_cookie, pgno, page) | ^ ./extern.h:63:26: note: expanded from macro '__pgout_routine' 63 | #define __pgout_routine __kdb2_pgout_routine | ^ hash_page.c:908:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 908 | __put_page(hashp, pagep, addr_type, is_dirty) | ^ ./extern.h:65:21: note: expanded from macro '__put_page' 65 | #define __put_page __kdb2_put_page | ^ hash_page.c:927:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 927 | __get_page(hashp, addr, addr_type) | ^ ./extern.h:58:21: note: expanded from macro '__get_page' 58 | #define __get_page __kdb2_get_page | ^ hash_page.c:961:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 961 | swap_page_header_in(pagep) | ^ hash_page.c:980:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 980 | swap_page_header_out(pagep) | ^ hash_page.c:1004:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1004 | __ibitmap(hashp, pnum, nbits, ndx) | ^ ./extern.h:59:20: note: expanded from macro '__ibitmap' 59 | #define __ibitmap __kdb2_ibitmap | ^ hash_page.c:1030:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1030 | first_free(map) | ^ hash_page.c:1047:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1047 | overflow_page(hashp) | ^ hash_page.c:1237:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1237 | page_to_oaddr(hashp, pgno) | ^ hash_page.c:1271:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1271 | __free_ovflpage(hashp, pagep) | ^ ./extern.h:50:26: note: expanded from macro '__free_ovflpage' 50 | #define __free_ovflpage __kdb2_free_ovflpage | ^ hash_page.c:1310:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1310 | fetch_bitmap(hashp, ndx) | ^ 17 warnings generated. 6 warnings generated. 2 warnings generated. 22 warnings generated. 24 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/hash' making all in plugins/kdb/db2/libdb2/btree... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/btree' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so bt_page.c:60:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 60 | __bt_free(t, h) | ^ ./extern.h:44:19: note: expanded from macro '__bt_free' 44 | #define __bt_free __kdb2_bt_free | ^ bt_page.c:86:1: bt_get.c:63:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 63 | __bt_get(dbp, key, data, f 86 | __bt_new(t, npg) | ^ ./extern.h:46:18: note: expanded from macro '__bt_new' 46 | #define __bt_new __kdb2_bt_new | ^ lags) | ^ ./extern.h:45:18: note: expanded from macro '__bt_get' 45 | #define __bt_get __kdb2_bt_get | ^ bt_search.c:66:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 66 | __bt_search(t, key, exactp) | ^ ./extern.h:52:21: note: expanded from macro '__bt_search' 52 | #define __bt_search __kdb2_bt_search | ^ bt_search.c:151:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 151 | __bt_snext(t, h, key, exactp) | ^ bt_put.c:67:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 67 | __bt_put(dbp, key, data, flags) | ^ ./extern.h:50:18: note: expanded from macro '__bt_put' 50 | #define __bt_put __kdb2_bt_put | ^ bt_search.c:231:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 231 | __bt_sprev(t, h, key, exactp) | ^ bt_close.c:64:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 64 | __bt_close(dbp) | ^ ./extern.h:36:20: note: expanded from macro '__bt_close' 36 | #define __bt_close __kdb2_bt_close | ^ bt_seq.c:105:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 105 | __bt_seq(dbp, key, data, flags) | ^ ./extern.h:53:18: note: expanded from macro '__bt_seq' 53 | #define __bt_seq __kdb2_bt_seq | ^ bt_split.c:82:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 82 | __bt_split(t, sp,bt_utils.cbt_conv.c:62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : key, data, flag67bt_close.c:119:1:bt_overflow.c:80: :162 | __bt_pgin(t: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1: warning: ,sbt_seq.c:, bt_delete.ci 80a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1192 warnings generated. | __b | :62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] lpg, pp)t_sen, argskip) ync(dbp, flag | ^ | 62s) | ^ | __bt_delete(dbp, k^ e./extern.h:55:20: ynote: bt_put.c:275,expanded from macro '__bt_split' 1 warning generated./extern.h:56flags. :19: :1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 275 | bt_fast(t, key, data, exa)note: expanded from macro '__bt_sync' ctp) | ^ 56 | 55| ^ | # define __b./extern.h:41:21: note: expanded from macro '__bt_delete' t_sync __kdb2_bt_sync | ^ 41 | #define __bt_delete __kdb2_bt_del#deete | ^ fine __bt_split __kdb2_bt_split | ^ bt_open.c:92:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 92 | __bt_open(fname, flags, mode, openinfo, dflags) | ^ ./../include/db-int.h:205:19: note: expanded from macro '__bt_open'bt_close.c warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 67 | __b205 | #define __bt_open __kdb2_bt_open | ^ t_ret(t, e, key, rkey, data, rdata, copy) | ^ ./extern.h:51:18: note: expanded from macro '__bt_ret' 51 | #define __bt_ret __./extern.h::bt_delete.c:143:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 163:k47:19: note: expanded from macro '__bt_pgin' 47 | #define __bt_pgin __kdb2143_1: warning: | _bt_pgin_ | bt_st ^ kacq(t, hp, c) | ^ db2_bt_ret | ^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 163 | bt_meta(t) | ^ bt_split.c:348:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 348 | bt_page(t, h, lp, rp, skip, ilen) | ^ bt_delete.c:291:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 291 | __bt_bdelete(t, key) | ^ bt_split.c:453bt_utils.c:182:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 453 | bt_root:(t, h, 153lp, rp, skip, ilen) | ^ :1 182 | __bt_seqset(t, ep, key, flags) | ^ : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] bt_delete.c:378bt_split.c:500:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] :1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 378 | __bt_pdelete(bt_open.c:355:1bt_conv.c:500131:1bt_seq.c:276: warning: 153:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | __bt_cmp(t, k1, e) | ^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | 276 | __bt_seqadv(t, ./extern.h: warning: ep, flags) a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 131 | __bt_pgout(t, pbg, pp) | ^ t_rroot(t, h, l,| ^ r) | ^ ./extern.h:48:20: note: expanded from macro '__bt_pgout' 48 | #define __bt_pgo:37:18: note: expanded from macro '__bt_cmp' ut __kd 37 | #define b2_b__bt_cmbt_split.c:540:1p __kdbt_pgout | 2_bt_cmp | ^ ^ : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 540 | bt_broot(t, h, l, r) | ^ 355 | nroot(t) | ^ bt_utils.c:216:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 216 | __bt_defcmp(a, b) | ^ ./extern.h:39:21: note: expanded from macro '__bt_defcmp' 39 | #define __bt_defcmp __kdb2_bt_defcmp | ^ bt_split.c:620:1bt_utils.c:246:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 246 | __: warning: bt_defbt_seq.c:498a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: 620 | bt_pfx(a, b) | ^ tps,plit(t h) | bt_open.c:396^ ./extern.h:40:21: note: expanded from macro '__bt_defpfx' 40 | #def1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ine __,b t_dehf498 | __btpfx __kdb2_bt_defpfx | _first(t, k, le, ^r _, pskip, ilebt_delete.c:474:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] y 474 | __bt_dleaf_(ovflt, erval, exactp), key, h, idx) | ^ :4./extern.h: | ^ 42:20: note: expanded from macro '__bt_dleaf' 42 | : warning: #defina function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e __bt_dl 396 | tmp()bt_conv.c:206:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 206 | mswap(pg) | n^bt_seq.ceaf __kdb2_bt_d):599:1elea f | ^ | ^ | ^ | void : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 599 | __bt_setcur(t, pgno, idx) | ^ ./extern.h:54:21: note: expanded from macro '__bt_setcur' 54 | #define __bt_setcur __kdb2_bt_setcur | ^ _get(t, p, ssz, buf, bufsz) | ^ ./extern.h:58:20: note: expanded from macro '__ovfl_get' 58 | #define __ovfl_gebt_open.c:443:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t 443__kdb2_ovfl_get | ^ | byteorder() | ^ | void 3 warnings generated. bt_open.c:461:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 461 | __bt_fd(dbp) | ^ ./extern.h:43:18: note: expanded from macro '__bt_fd' 43 | #define __bt_fd __kdb2_bt_fd | ^ bt_delete.c:539:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 539 | __bt_curdel(t, key, h, idx) | ^ bt_overflow.c:139:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 139 | __ovfl_put(t, dbt, pg) | ^ ./extern.h:59:20: note: expanded from macro '__ovfl_put' 59 | #define __ovfl_put __kdb2_bt_split.c:ovfl_put | ^799:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 799 | bt_preserve(t, pg) | ^ bt_delete.c:638:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 638 | __bt_relink(t, h) | ^ ./extern.h:65:21: note: expanded from macro '__bt_relink' bt_split.c:827:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 65 | #d 827 | rec_total(h) | ^ efine __bt_relink __kdbt_overflow.c:193:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 193 | __ovfl_delete(t, p) | ^ ./extern.h:57:23: note: expanded from macro '__ovfl_delete' b2_bt_relink | ^ 57 | #define __ovfl_delete __kdb2_ovfl_delete | ^ 3 warnings generated. 2 warnings generated. 4 warnings generated. 3 warnings generated. 3 warnings generated. 5 warnings generated. 5 warnings generated. 8 warnings generated. 7 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/btree' making all in plugins/kdb/db2/libdb2/db... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/db' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db.c -o db.so.o && mv -f db.so.o db.so db.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 48 | kdb2_dbopen(fname, flags, mode, type, openinfo) | ^ db.c:77:8: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | __dberr() | ^ | void db.c:89:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 89 | __dbpanic(dbp) | ^ ./../include/db-int.h:208:19: note: expanded from macro '__dbpanic' 208 | #define __dbpanic __kdb2_dbpanic | ^ db.c:93:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 93 | dbp->del = (int (*)())__dberr; | ^ | void db.c:94:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 94 | dbp->fd = (int (*)())__dberr; | ^ | void db.c:95:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 95 | dbp->get = (int (*)())__dberr; | ^ | void db.c:96:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 96 | dbp->put = (int (*)())__dberr; | ^ | void db.c:97:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 97 | dbp->seq = (int (*)())__dberr; | ^ | void db.c:98:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 98 | dbp->sync = (int (*)())__dberr; | ^ | void 9 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/db' making all in plugins/kdb/db2/libdb2/mpool... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/mpool' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so mpool.c:59:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 59 | mpool_open(key, fd, pagesize, maxcache) | ^ ./mpool.h:94:20: note: expanded from macro 'mpool_open' 94 | #define mpool_open kdb2_mpool_open | ^ mpool.c:99:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 99 | mpool_filter(mp, pgin, pgout, pgcookie) | ^ ./mpool.h:95:22: note: expanded from macro 'mpool_filter' 95 | #define mpool_filter kdb2_mpool_filter | ^ mpool.c:115:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 115 | mpool_new(mp, pgnoaddr, flags) | ^ ./mpool.h:96:19: note: expanded from macro 'mpool_new' 96 | #define mpool_new kdb2_mpool_new | ^ mpool.c:152:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 152 | mpool_delete(mp, page) | ^ ./mpool.h:98:22: note: expanded from macro 'mpool_delete' 98 | #define mpool_delete kdb2_mpool_delete | ^ mpool.c:183:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 183 | mpool_get(mp, pgno, flags) | ^ ./mpool.h:97:19: note: expanded from macro 'mpool_get' 97 | #define mpool_get kdb2_mpool_get | ^ mpool.c:281:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 281 | mpool_put(mp, page, flags) | ^ ./mpool.h:99:19: note: expanded from macro 'mpool_put' 99 | #define mpool_put kdb2_mpool_put | ^ mpool.c:310:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 310 | mpool_close(mp) | ^ ./mpool.h:101:21: note: expanded from macro 'mpool_close' 101 | #define mpool_close kdb2_mpool_close | ^ mpool.c:331:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 331 | mpool_sync(mp) | ^ ./mpool.h:100:20: note: expanded from macro 'mpool_sync' 100 | #define mpool_sync kdb2_mpool_sync | ^ mpool.c:351:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 351 | mpool_bkt(mp) | ^ mpool.c:410:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 410 | mpool_write(mp, bp) | ^ mpool.c:454:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 454 | mpool_look(mp, pgno) | ^ mpool.c:523:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 523 | mpool_stat(mp) | ^ ./mpool.h:102:20: note: expanded from macro 'mpool_stat' 102 | #define mpool_stat kdb2_mpool_stat | ^ 12 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/mpool' making all in plugins/kdb/db2/libdb2/recno... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/recno' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so rec_open.c:58:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 58 | __rec_open(fname, flags, mode, openinfo, dflags) | ^ ./../include/db-int.h:207:20: note: expanded from macro '__rec_open' 207 | #define __rec_open __kdb2_rec_open | ^ rec_open.c:229:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 229 | __rec_fd(dbp) | ^ ./extern.h:41:18: note: expanded from macro '__rec_fd' 41 | #define __rec_fd __kdb2_rec_fd | ^ rec_delete.c:64:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 64 | __rec_delete(dbp, key, flags) | ^ ./extern.h:39:22: note: expanded from macro '__rec_delete' rec_close.c:62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 62 | __rec_close(dbp) | ^ ./extern.h:38:21: note: expanded from macro '__rec_close' 39 | #define __rec_delete __kdb2_rec_delete | ^ 38 | #define __rec_close __kdb2_rec_close | ^ rec_seq.c:61:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 61 | __rec_seq(dbp, key, data, flags) | ^ ./extern.h:50:19: note: expanded from macro '__rec_seq' 50 | #define __rec_seq __kdb2_rec_seq | ^ rec_close.c:111:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 111 | __rec_sync(dbp, flags) | ^ ./extern.h:51:20: note: expanded from macro '__rec_sync' 51 | #define __rec_sync __kdb2_rec_sync | ^ rec_delete.c:120:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 120 | rec_rdelete(t, nrec) | ^ rec_delete.c:154:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 154 | __rec_dleaf(t, h, idx) | ^ ./extern.h:40:21: note: expanded from macro '__rec_dleaf' 40 | #define __rec_dleaf __kdb2_rec_dleaf | ^ rec_utils.c:62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 62 | __rec_ret(t, e, nrec, key, datrec_search.c:64:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a) | ^ rec_get.c./extern.h:48:19: note: expanded from macro '__rec_ret' :63:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 48 | #define __r 63 | __recec_ret __k 64 | __rec_search_get(dbp, keydb2_rec_ret | ^ (t, recno, op) | ^ ./extern.h:49:22: note: expanded from macro '__rec_search' , 49 | #define __rec_search __kdb2_rec_search | ^ data, flags) | ^ ./extern.h:45:19: note: expanded from macro '__rec_get' rec_put.c:62:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 45 | #define __rec_get _ 62 | __rec_put(dbp, key, data, flags) | ^ _kdb./extern.h:47:19: note: expanded from macro '__rec_put' 47 | #def2_rec_get | ^ ine __rec_put __kdb2_rec_put | ^ rec_get.c:122:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 122 | __rec_fpipe(t, top) | ^ ./extern.h:44:21: note: expanded from macro '__rec_fpipe' 44 | #define __rec_fpipe __kdb2_rec_fpipe | ^ rec_put.c:190:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 190 | __rec_iput(t, nrec, data, flagsrec_get.c:178:1) | ^: warning: ./extern.h:46:20: note: expanded from macro '__rec_iput' a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 46 | #defi 178 | __rec_vpipe(t, ne __retopc_ipu) t __kdb2_rec_iput | ^ | ^ ./extern.h:54:21: note: expanded from macro '__rec_vpipe' 54 | #define __rec_vpipe __kdb2_rec_vpipe | ^ rec_get.c:235:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 235 | __rec_fmap(t, top) | ^ ./extern.h:42:20: note: expanded from macro '__rec_fmap' 42 | #define __rec_fmap __kdb2_rec_fmap | ^ rec_get.c:285:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 285 | __rec_vmap(t, top) | ^ ./extern.h:52:20: note: expanded from macro '__rec_vmap' 52 | #define __rec_vmap __kdb2_rec_vmap | ^ 1 warning generated. 1 warning generated. 2 warnings generated. 2 warnings generated. 1 warning generated. 3 warnings generated. 2 warnings generated. 5 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/recno' making all in plugins/kdb/db2/libdb2/test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/test' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/test' rm -f libdb.so.1.1 building shared db library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libdb.so.1.1 -o libdb.so.1.1 $objlist -L../../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH + objlist=' hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libdb.so.1.1' -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libdb.so.1.1 -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libdb.so rm -f libdb.so.1 ln -s libdb.so.1.1 libdb.so ln -s libdb.so.1.1 libdb.so.1 gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2' cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so In file included from pol_xdr.c:3: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from lockout.c:27: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from adb_policy.c:8: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | extern bool_t xdr_cprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | extern bool_t xdr_cprinc3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | extern bool_t xdr_mprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_rprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370 | extern bool_t xdr_gprincs_arg (); | ^ | void In file included from ../../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t lockout.c:27: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_dataxdr_gpri() | ^ | void ncs_ret (); | ^ | void In file included from adb_policy.c:8: ../../../include/k5-int.h../../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | extern :2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void bool_t xdr_chpass_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 373 | extern bool_t xdr_chpass3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern bool_t xdr_setkey_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setkey3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | extern bool_t xdr_setkey4_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 | extern bool_t xdr_chrand3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern bool_t xdr_gprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 381 | extern bool_t xdr_gprinc_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ | void ../../../include/kadm5/kadm_rpc.h:383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from kdb_db2.c:54: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | extern bool_t xdr_kadm5_principal_ent 100 | _rec (); | ^ | void vo../../../include/kadm5/kadm_rpc.h:384:40: warning: id (**)(), sta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ru | void ct errinfo *); | ^ | void ../../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 385 | extern bool_t xdr_krb5_keyblock (); | ^ | void ../../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 386 | extern bool_t xdr_krb5_principal (); | ^ | void ../../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 387 | extern bool_t xdr_krb5_enctype (); | ^ | void ../../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 388 | extern bool_t xdr_krb5_octet (); | ^ | void ../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (); | ^ | void ../../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | extern bool_t xdr_u_int32 (); | ^ | void ../../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | extern bool_t xdr_u_int32 (); | ^ ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_iIn file included from lockout.cIn file included from adb_policy.c:11: In file included from ./policy_db.h:31:nt32 gssrpc32: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _xd : In file included from ../../../include/kadm5/server_internal.h:24: In file included from 105 | typedef bool_t (*x../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.hdrpror:46: ../../../include/gssrpc/xdr.h:105c_t)(); :28_u_int32 | ^ | ^ | void : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^../../../include/gssrpc/xdr.h: | void 298:15: note: conflicting prototype is here 298 | extern bool_t xdr_u_int32(XDR *, uint32_t *); | ^ ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | extern bool_t xdr_cpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | extern bool_t xdr_dpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | extern bool_t xdr_mpol_arg (); | ^ | void In file included from db2_exp.c:35../../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100 394 | :35: warning: extern bool_t xdr_gpol_arg (); | ^ | void In file included from kdb_db2.c:54: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/kadm5/kadm_rpc.h : 100 | ../../../include/k5-int.h 395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 395 | extern :2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] boo l_t xdr_gpo2242l _r | e e t (); | ^ | void void ../../../include/kadm5/kadm_rpc.h:396:29mp(**)(), stru:ct er twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] yrinfo * 396 | extern bool_t xdr_gp_ols_data() | ^arg (); | void | ^ | void ); | ^ | void ../../../include/kadm5/kadm_rpc.h:397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | extern bool_t xdr_gpols_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_getprivs_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 399 | extern bool_t xdr_purgekeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstrings_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | extern bool_t xdr_sstring_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ../../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void In file included from adb_openclose.c:8: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void ../../../include/kadm5/kadm_rpc.h:382:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ ../../../include/kadm5/admin_xdr.h:26:12: note: conflicting prototype is here 26 | bool_t xdr_kadm5_ret_t(XDR *xdrs, kadm5_ret_t *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:383:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 383 | extern In file included from bool_db2_exp.c:35: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void t xdr_kadm5_principal_ent_rec (); | ^ ../../../include/kadm5/admin_xdr.h:28:12: note: conflicting prototype is here 28 | bool_t In file included from kdb_db2.c:65: In file included from ./kdb_db2.h:34: In file included from ./policy_db.h:32: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp); | ^ In file included from adb_openclose.c:8: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:384:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 2242 | emp 384 | extern bool_t xdr_kadm5_policy_entty_data() | ^ | void _rec (); | ^ ../../../include/kadm5/admin_xdr.h:29:12: note: conflicting prototype is here 29 | bool_t xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:364:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 364 | extern bool_t xdr_cprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:32:12: note: conflicting prototype is here 32 | bool_t xdr_cprinc_arg(XDR *xdrs, cprinc_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:365:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 365 | extern bool_t xdr_cprinc3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:33:13: note: conflicting prototype is here 33 | bool_t xdr_cprinc3_arg(XDR *xdrs, cprinc3_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:366:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 366 | extern bool_t xdr_generic_ret (); | ^ ../../../include/kadm5/admin_xdr.h:34:13: note: conflicting prototype is here 34 | bool_t xdr_generic_ret(XDR *xdrs, generic_ret *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:367:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 367 | extern bool_t xdr_dprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:35:12: note: conflicting prototype is here 35 | bool_t xdr_dprinc_arg(XDR *xdrs, dprinc_arg *objp); | ^ In file included from db2_exp.c:46: In file included from ./kdb_db2.h:34: In file included from ./policy_db.h:32: In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:368:15: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 368 | extern 105 | typedef bool_t (*xdrproc_t)(); | ^ | void bool_t xdr_mprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:36:12: note: conflicting prototype is here 36 | bool_t xdr_mprinc_arg(XDR *xdrs, mprinc_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:369:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 369 | extern bool_t xdr_rprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:37:In file included from adb_openclose.c:12: note: conflicting prototype is here 12 37 | bool_t xdr_rprinc_arg(XDR *xdrs, rprinc_arg *objp); | ^ : In file included from ./policy_db.h:32: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:372:15: 105 | typedef bwarning: ool_t (a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] *xdrproc_t)()db2_exp.c:89:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; 89 | WRAP_K (krb5_db2_o | ^ | void pe 372 | extern bool_t xdr_chpass_arg (); n, | ^ | ^ ../../../include/kadm5/admin_xdr.hdb2_exp.c:87:5: :38:12:note: expanded from macro 'WRAP_K' 87 | WRAP(N note: conflicting prototype is here AME,krb5_error_code,ARGLIST,ARGNAMES) | ^ 38 | bodb2_exp.c:71:29: note: expanded from macro 'WRAP' ol_t 71 | static TYPE wrap_##NAME () | ^ xddb2_exp.c:89:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] r_chpdb2_exp.c:ass_arg(XDR *xdrs, chpass_arg *objp); | ^87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,kIn file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.hrb5_error_code,ARGLIST,ARGNAMES) | ^ :10: ../../../include/kadm5/kadm_rpc.h:373db2_exp.c::15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 71:17: note: expanded from macro 'WRAP' 71 | st373 | extern bool_t xdr_chpass3_arg (); | ^ atic TYPE ../../../include/kadm5/admin_xdr.hwrap_##NAME () | ^ :39:13: note: conflicting prototype is here : 39 | b96:1: note: expanded from here ool_t 96 | wrap_ xkrb5_ddr_b2_open | ^ chpass3_arg(XDRdb2_exp.c:89:1 *xd:rs, note: conflicting prototype is here chpass3_arg *objp); db2_exp.c| ^ :87:5: note: expanded from macro 'WRAP_K' 87 | WRAIn file included from P(NAMpol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:E10,krb: ../../../include/kadm5/kadm_rpc.h:374:5_e15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] rror 374 | extern bool_t_ xdcode,ARr_setGkey_arg (); L| ^ I../../../include/kadm5/admin_xdr.hST,AR:40:13GNAMES) | ^ : note: conflicting prototype is heredb2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST 40 | \ | ^ boo:95:l_t xdr_setkey_arg(XDR *xdrs, se1tkey_arg *:o bjp);note: expanded from here | ^ 95 | wrap_krb5_db2_openIn file included from pol_xdr.c:5 : In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:375:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 375 | extern bool | ^ _t xdr_setkey3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:41:13: note: conflicting prototype is here 41 | bool_t xdr_setkey3_arg(XDR *xdrs, setkey3_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:376db2_exp.c:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] :95:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | ext 95 | WRAP_K (krb5_db2_fini, (krb5_context ctx), (ctx)); | ^ edb2_exp.c:87:5: note: expanded from macro 'WRAP_K' rn bool_t xdr_set key487 | _ WRAP(NAME,karg (); | ^ rb5_e../../../include/kadm5/admin_xdr.hrror_cod:kdb_db2.c42:13: :1168:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] enote: conflicting prototype is here ,ARGL IST,ARGNAMES) | ^ 1168 42 | bool_t xdr_setkey4_db2_exp.c: | 71arg(XDR:29: *xdrs, note: expanded from macro 'WRAP' krb5_db2_lsetkey4_arg *objp); | ^ ib_init() | ^ In file included from | void pol_xdr.c:5: 71 | In file included from ../../../include/kadm5/admin_xdr.h:10 static TYPE wrap_#: ../../../include/kadm5/kadm_rpc.h:kdb_db2.c#NAME () | ^ :db2_exp.c:95:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 1174377:db2_exp.c::21: 8715: warning: :5: note: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] expanded from macro 'WRAP_K' 1174 87 | WRAP(NAME,krb5_err | or_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' krb5_db2_li377 | exter bn71 | _ bocol_t xdr _chrand_arg l(ean) staup() | ^ | void ; | ^ t../../../include/kadm5/admin_xdr.h:43:12: note: conflicting prototype is here 43 | bool_t xdr_chranic TYPE wrap_##NAME () d_arg(XDR *xdrs, chrand_arg *o | ^bjp); | ^ :98:1: note: expanded from here In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:378:15 98 | wrap_krb5_db2_fini | ^: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] db2_exp.c:95 378 | extern bool_t xd:1: note: conflicting prototype is here r_chrand3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:44:13: note: conflicting prototype is here 44 | bool_t xdrdb2_exp.c_chrand3_arg(XDR *xdrs, chrand3_arg *objp); | ^ :87:5: note: expanded from macro 'WRAP_K' In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:379: 15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 87 | WRAP(NAME,k 379 | extern bool_t xdr_chrand_retr (); | ^ ../../../include/kadm5/admin_xdr.h:45:12: note: conflicting prototype is here b 45 | bool_t xd5_error_code,ARGLIST,ARGNAMES) | ^ r_chrand_ret(XDR *xdrs, chrand_ret *objp); db2_exp.c | ^ :62:17: note: expanded from macro 'WRAP' In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:380:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 380 | extern bool_t xdr_gprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:46:12: note: conflicting prototype is here 46 | bool_t 62 xdr_gprinc_arg(XDR *xdrs, gprinc_arg *objp); | ^ | static TYPE In file included from pol_xdr.cw:5ra: In file included from ../../../include/kadm5/admin_xdr.hp_##NAME ARGLIST \ | ^ :10: ../../../include/kadm5/kadm_rpc.h:381:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] :97:1: 381 | extern bool_t xdr_gprinc_ret (); | ^ note: expanded from here ../../../include/kadm5/admin_xdr.h:47 97 | wrap_krb5_db:13: note: conflicting prototype is here 2_f 47 | bool_t xdr_gprinc_ret(XDR *xdrs, gprinc_ret *objp); | ^ ini | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:370:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 370 | extern bool_t xdr_gprincs_arg (); | ^ ../../../include/kadm5/admin_xdr.h:48:12: note: conflicting prototype is here 48 | bool_t xdr_gprincs_arg(XDR *xdrs, gprincs_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:371:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] db2_exp.c:96: 371 | 1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] extern bool_t xdr_g prin96 | WRAP_K (krb5_db2_create, cs_r| ^ edb2_exp.c:87:5:t (); | ^ ../../../include/kadm5/admin_xdr.h:49:13: note: conflicting prototype is here 49 | bool_t xdr_gprincs_ret(XDR *xdrs, gprincs_ret *objp); | ^ note: expanded from macro 'WRAP_K' In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 391 | extern bool_ t xdr_c87 | WRAP(NAME,krb5_errorpol_arg (); | ^ _code,ARGLIST,ARGN../../../include/kadm5/admin_xdr.h:50AMES) :12: note: conflicting prototype is here 50 | bo| ^ ol_t xdr_cpoldb2_exp.c:71:29: _argnote: (XDRexpanded from macro 'WRAP' *xdrs, cpol_arg *objp); | ^ 71 | static TYPE In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: wrap_##NAME () | ^ ../../../include/kadm5/kadm_rpc.h:392:15: db2_exp.c:96:1: warning: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 392 | extern bool_t xdr_da function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] pol_arg (); db2_exp.c:87:5: note: expanded from macro 'WRAP_K' | 87 | ^ ../../../include/kadm5/admin_xdr.h:51:12: note: conflicting prototype is here 51 | b WRAP(NAME,krb5_error_code,ARGLIST,Aool_t xdr_dpol_arg(XDR *xdrsRGNAMES) , d| ^ poldb2_exp.c_arg *objp); | ^:71: 17: note: expanded from macro 'WRAP' In file included from pol_xdr.c:5: In file included from 71 | ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:393 static TYPE wrap:15: warning: _##a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] N 393 | Aextern booME () | ^ l_t xdr_m:100:1: note: expanded from here pol_arg 100 | (); | ^ w../../../include/kadm5/admin_xdr.h:52:12: note: conflicting prototype is here rap 52 | bool_t xdr_mpol_arg(XDR *xdrs, mpol_arg *objp); | ^ _krb5_db2_cIn file included from pol_xdr.c:5r: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:394:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] e a394 | extern bool_t xdr_gpolte | ^ _ardb2_exp.cg (); | ^ :96:1: ../../../include/kadm5/admin_xdr.h:53:12: note: note: conflicting prototype is here conflicting prototype is here 53 | bool_t xdb2_exp.cdr_gpol_arg(:87:XDR *xdrs, gpol5: _arg *objp)note: ; | ^ expanded from macro 'WRAP_K' 87 | WRAPIn file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:395:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] (NAME,krb5_err 395 | oextern bor_code,ARGLIST,ol_t xARGNdrAMES) | ^ _gpol_ret ();db2_exp.c:62:17 | ^ ../../../include/kadm5/admin_xdr.h:54:12: : note: expanded from macro 'WRAP' note: 62 | conflicting prototype is here static TYPE wrap_#54 | bo#NAME ARGLIST o l_t xdr_gpol_ret(XDR *xdrs, gpol_ret *objp); | ^ \ | ^In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:396:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 396 | :99:1ext: note: expanded from here ern bool_t99 | wrap_krb xdr_gpols_5arg_ ()db2_cr; | ^ eate | ../../../include/kadm5/admin_xdr.h:55:13: ^note: conflicting prototype is here 55 | bool_t xdr_gpols_arg(XDR *xdrs, gpols_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:397:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 3 warnings generated 397 | extern bool_t xdr. _gpols_ret ()db2_exp.c; | ^ ../../../include/kadm5/admin_xdr.h:56:13: note: conflicting prototype is here :99:1: 56 | bool_t xdr_gpols_ret(X warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] DR *x drs, g99pol | WRAs_ret *objp); | ^ P_K (krb5_db2_dIn file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:398estroy, :15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] | ^ 398 | edb2_exp.c:87:5: note: expanded from macro 'WRAP_K' xte 87 | WRAP(Nrn bool_t xdr_getprivs_reAt (); | ^ ME,krb5_erro../../../include/kadm5/admin_xdr.h:57:13: note: conflicting prototype is here r_code,A 57 | Rbool_t xdr_getprivs_ret(XDR *xdGLIrST,ARGNAsMES) | ^ ,db2_exp.c:71:29: note: expanded from macro 'WRAP' getprivs_ret *objp); | ^ 71 | static TYPE wrap_##In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:399:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] NAME () 399 | e| ^ xtern bool_t xdr_purgekeys_arg ()db2_exp.c:99:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]; | db2_exp.c:87: ^ 5: note: ../../../include/kadm5/admin_xdr.h:58:13: note: conflicting prototype is here expanded from macro 'WRAP_K' 58 | 87 | bool WR_t xdr_purgekeys_aArg(XDR *xdPrs, purgekeys_arg *obj(p); | ^ NAME,krb5_erIn file included from pol_xdr.c:ror_co5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:400:15: de,Awarning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] R 400 | extern bool_t xdr_gstrGLIST,Aings_arg (); | ^ ../../../include/kadm5/admin_xdr.h:59:13: note: conflicting prototype is here R 59 | bool_t xdr_gstrinGNAMES) gs_arg(| XDR *xdrs, gstr ^ings_arg *objp); | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:401:15: wwarning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] rap 401 | extern_ bool_t xdr_gstrings_ret (); | ^ ../../../include/kadm5/admin_xdr.h:60:##NA13: note: conflicting prototype is here ME () | ^ 60 | bool_t xdr_gstrings_ret(XDR *xdrs:102:1: note: expanded from here , gstrin 102 | wrap_kgs_ret *objp); | ^ rb5_db2_destroy | ^ In file included from db2_exp.c:99:pol_xdr.c1: note: conflicting prototype is here :5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:402:db2_exp.c15: warning: :87:5: note: expanded from macro 'WRAP_K' a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 87 | WRA P(NAME,krb 402 | 5_erroer_code,ARxtern booGl_t xLdr_sstIring_arg ST,();A | ^RGNAMES ) ../../../include/kadm5/admin_xdr.h:61:13: note: conflicting prototype is here 61 | bool_t xdr_sstring_arg(XDR *xdrs, sst| ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' r ing_arg62 | static TYPE wrap_##NAM*obE ARGLIST jp) ; | ^ In file included from \ | ^ :101pol_xdr.c:1: note: expanded from here:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h: 386 101 | w:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] rap_krb5_db2_destroy | ^ 386 | extern bool_t xdr_krb5_principal (); | ^ ../../../include/kadm5/admin_xdr.h:62:12: note: conflicting prototype is here 62 | bool_t xdr_krb5_principal(XDR *xdrs, krb5_pdb2_exp.c:102:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r 102 | WinciRAP_pal K (krb5_db2_get_ag*e, objp| ^ ); | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:388:15: 87warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] | WRAP(NAME,krb5 _er388 | exror_code,ARGLtIST,erARGNAMES) | ^ ndb2_exp.c:71:29: note: expanded from macro 'WRAP' bool_t 71 | static TYPE wrap_##NAME () | ^ xdr_krbdb2_exp.c:102:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 5_octet (); | ^ db2_exp.c:87:../../../include/kadm5/admin_xdr.h:635: note: expanded from macro 'WRAP_K' :12: note: conflicting prototype is here 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 63 | bool 71 | _t x static TYPE wrap_##NAME () | ^ dr_krb5_octet(XDR *xdrs, krb5:104:1: note: expanded from here _octet *objp); | ^ 104 | wrap_krb5_db2_get_age | ^ In file included from pol_xdr.c:5: In file included from db2_exp.c:102:1: note: conflicting prototype is here ../../../include/kadm5/admin_xdr.hdb2_exp.c:87:5: note: expanded from macro 'WRAP_K' :10: 87 | WRAP(NAME,krb5_error_code,ARGL../../../include/kadm5/kadm_rpc.h:389:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] IST,ARGNAMES) | ^ db2_exp.c:62:17: 389 | enote: expanded from macro 'WRAP' xtern bool_t x dr_krb5_int32 (); | ^ ../../../include/kadm5/admin_xdr.h:6462 | static:12: note: conflicting prototype is here TYPE wrap_##NAM 64 | bool_t xdr_krb5_intE ARGLIST \ | ^ :32(XDR *xdrs, krb5103:_in1: note: expanded from here t32 103 | wrap_krb5_db2_get_age | ^ *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:387:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 387 | extern bool_t xdr_krb5_enctype (); | ^ ../../../include/kadm5/admin_xdr.h:65:12: note: conflicting prototype is here 65 | bool_t xdr_krbdb2_exp.c:108:1: warning: 5a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _enctype 108 | WRAP_K (krb5_db2_lock, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' ( 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ XDR *xdrs, krb5_enctydb2_exp.c:p71:e *objp); | ^ 29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:385:db2_exp.c:108:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 87 | WRAP(NAME,krb5_error_co3 warnings generated. 385 | extede,ARGLIST,rn bool_t xdr_krb5_keybloARGNAMES) | ^ ck db2_exp.c(); | ^ :71:../../../include/kadm5/admin_xdr.h:67:12: note: conflicting prototype is here 17: note: expanded from macro 'WRAP' 71 | s67 | bool_t t xdr_katic TYPE wrap_##NArb5_keyblock(XDR *xdrs, krb5_keyblock *objp); | ^ ME () | ^ In file included from :106:1: note: pol_xdr.c:expanded from here 5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:403:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 106 | wrap_krb5_db2_lock 403 | extern | ^ bool_t xdr_db2_exp.c:108:1: krb5_string_attr (); | ^ note: conflicting prototype is here ../../../include/kadm5/admin_xdr.h:69:13:db2_exp.c note: conflicting prototype is here 69 | bo:87:5: note: expanded from macro 'WRAP_K' ol_t x87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ dr_krbdb2_exp.c:62:17: note: expanded from macro 'WRAP' 5_str 62 | static TYPE wrap_##NAME ARGLIST ing_attr(XDR *xdrs, krb5_string_attr *objp); | ^ \ | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:404:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] :105:1: note: expanded from here 404 | ex 105 | wrap_krb5_db2_tern bool_t xdlock | ^ r_kadm5_key_data (); | ^ ../../../include/kadm5/admin_xdr.h:71:13: note: conflicting prototype is here 71 | bool_t xdr_kadm5_key_data(XDR *xdrs, kadm5_key_data *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:405:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 405 | extern bool_t xdr_getpkeys_arg (); | ^ ../../../include/kadm5/admin_xdr.h:72:13: note: conflicting prototype is here db2_exp.c:112:1: 72 | bool_t xdr_getpkeys_arg(XDwarning: Ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 112 | WRAP_*xdrs, getpkeys_argK (krb5_db2_ *objpunlock,); | ^ (krb5_contexIn file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:406:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] t406 ctx), (ctx | extern bool_t)); | ^ xdr_getpke ydb2_exp.c:87:5s_ret (: note: expanded from macro 'WRAP_K' ); | ^ 87 | WRAP(NAME,kr../../../include/kadm5/admin_xdr.h:73:13: note: conflicting prototype is here 73 | bool_t xdr_gebtpkeys_ret(5XDR *xdrs, getpkeys_ret *objp); | _error_cod ^ e,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:112:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :108:1: note: expanded from here 108 | wrap_krb5_db2_unlock | ^ db2_exp.c:112:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :107:1: note: expanded from here 107 | wrap_krb5_db2_unlock | ^ db2_exp.c:114:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 114 | WRAP_K (krb5_db2_get_principal, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:114:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :110:1: note: expanded from here 110 | wrap_krb5_db2_get_principal | ^ db2_exp.c:114:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :109:1: note: expanded from here 109 | wrap_krb5_db2_get_principal | ^ db2_exp.c:120:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 120 | WRAP_K (krb5_db2_put_principal, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:120:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :112:1: note: expanded from here 112 | wrap_krb5_db2_put_principal | ^ db2_exp.c:120:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :111:1: note: expanded from here 111 | wrap_krb5_db2_put_principal | ^ db2_exp.c:125:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 125 | WRAP_K (krb5_db2_delete_principal, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:125:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :114:1: note: expanded from here 114 | wrap_krb5_db2_delete_principal | ^ db2_exp.c:125:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :113:1: note: expanded from here 113 | wrap_krb5_db2_delete_principal | ^ db2_exp.c:130:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 130 | WRAP_K (krb5_db2_iterate, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:130:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :116:1: note: expanded from here 116 | wrap_krb5_db2_iterate | ^ db2_exp.c:130:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :115:1: note: expanded from here 115 | wrap_krb5_db2_iterate | ^ db2_exp.c:137:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 137 | WRAP_K (krb5_db2_create_policy, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:137:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :118:1: note: expanded from here 118 | wrap_krb5_db2_create_policy | ^ db2_exp.c:137:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :117:1: note: expanded from here 117 | wrap_krb5_db2_create_policy | ^ db2_exp.c:140:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 140 | WRAP_K (krb5_db2_get_policy, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 3 warnings generated. 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:140:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :120:1: note: expanded from here 120 | wrap_krb5_db2_get_policy | ^ db2_exp.c:140:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :119:1: note: expanded from here 119 | wrap_krb5_db2_get_policy | ^ db2_exp.c:145:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 145 | WRAP_K (krb5_db2_put_policy, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:145:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :122:1: note: expanded from here 122 | wrap_krb5_db2_put_policy | ^ db2_exp.c:145:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :121:1: note: expanded from here 121 | wrap_krb5_db2_put_policy | ^ db2_exp.c:148:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 148 | WRAP_K (krb5_db2_iter_policy, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:148:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :124:1: note: expanded from here 124 | wrap_krb5_db2_iter_policy | ^ db2_exp.c:148:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :123:1: note: expanded from here 123 | wrap_krb5_db2_iter_policy | ^ db2_exp.c:154:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 154 | WRAP_K (krb5_db2_delete_policy, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:154:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :126:1: note: expanded from here 126 | wrap_krb5_db2_delete_policy | ^ db2_exp.c:154:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :125:1: note: expanded from here 125 | wrap_krb5_db2_delete_policy | ^ db2_exp.c:158:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 158 | WRAP_K (krb5_db2_promote_db, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:158:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :128:1: note: expanded from here 128 | wrap_krb5_db2_promote_db | ^ db2_exp.c:158:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :127:1: note: expanded from here 127 | wrap_krb5_db2_promote_db | ^ db2_exp.c:162:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 162 | WRAP_K (krb5_db2_check_policy_as, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:162:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :130:1: note: expanded from here 130 | wrap_krb5_db2_chec87 warningk_pols generated. icy_as | ^ db2_exp.c:162:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :129:1: note: expanded from here 129 | wrap_krb5_db2_check_policy_as | ^ db2_exp.c:168:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 168 | WRAP_VOID (krb5_db2_audit_as_req, | ^ db2_exp.c:84:29: note: expanded from macro 'WRAP_VOID' 84 | static void wrap_##NAME () | ^ db2_exp.c:168:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:84:17: note: expanded from macro 'WRAP_VOID' 84 | static void wrap_##NAME () | ^ :132:1: note: expanded from here 132 | wrap_krb5_db2_audit_as_req | ^ db2_exp.c:168:1: note: conflicting prototype is here db2_exp.c:77:17: note: expanded from macro 'WRAP_VOID' 77 | static void wrap_##NAME ARGLIST \ | ^ :131:1: note: expanded from here 131 | wrap_krb5_db2_audit_as_req | ^ 41 warnings generated. 5 warnings generated. : updated OBJS.SH rm -f db2.so building dynamic db2 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=db2.so.0.0 -o db2.so $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH + objlist=' kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=db2.so.0.0' -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=db2.so.0.0 -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2' making all in plugins/kdb/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_test.c -o kdb_test.so.o && mv -f kdb_test.so.o kdb_test.so rm -f ../test.so (cd .. && ln -s `basename plugins/kdb/test`/test.so .) In file included from kdb_test.c:85: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb_test.c:85: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void kdb_test.c:315:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 315 | test_init() | ^ | void kdb_test.c:321:13: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 321 | test_cleanup() | ^ | void 4 warnings generated. : updated OBJS.SH rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=test.so.0.0 -o test.so $objlist -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' kdb_test.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=test.so.0.0' -o test.so kdb_test.so -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=test.so.0.0 -o test.so kdb_test.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/test' making all in plugins/kdcpolicy/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdcpolicy/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f kdcpolicy_test.so building dynamic kdcpolicy_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kdcpolicy_test.so.0.0 -o kdcpolicy_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kdcpolicy_test.so.0.0' -o kdcpolicy_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kdcpolicy_test.so.0.0 -o kdcpolicy_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdcpolicy/test' making all in plugins/preauth/otp... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/otp' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c otp_state.c -o otp_state.so.o && mv -f otp_state.so.o otp_state.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so rm -f ../otp.so (cd .. && ln -s `basename plugins/preauth/otp`/otp.so .) In file included from otp_state.c:30: In file included from ./otp_state.h:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from otp_state.c:30: In file included from ./otp_state.h:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from main.c:31: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:31: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f otp.so building dynamic otp object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=otp.so.0.0 -o otp.so $objlist -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' otp_state.so main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=otp.so.0.0' -o otp.so otp_state.so main.so -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=otp.so.0.0 -o otp.so otp_state.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/otp' making all in plugins/preauth/pkinit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/pkinit' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_constants.c -o pkinit_constants.so.o && mv -f pkinit_constants.so.o pkinit_constants.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so rm -f ../pkinit.so (cd .. && ln -s `basename plugins/preauth/pkinit`/pkinit.so .) In file included from pkinit_srv.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pkinit_accessor.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pkinit_srv.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pkinit_clnt.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pkinit_accessor.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pkinit_clnt.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pkinit_crypto_openssl.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from pkinit_profile.c:32: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from pkinit_crypto_openssl.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from pkinit_profile.c:32: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. pkinit_crypto_openssl.c:3080:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3080 | pkinit_openssl_init() | ^ | void pkinit_crypto_openssl.c:3455:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3455 | void (*sym)(); | ^ | void pkinit_crypto_openssl.c:3474:26: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3474 | getflist = (CK_RV (*)())sym; | ^ | void 2 warnings generated. 2 warnings generated. 5 warnings generated. : updated OBJS.SH rm -f pkinit.so building dynamic pkinit object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=pkinit.so.0.0 -o pkinit.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=pkinit.so.0.0' -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=pkinit.so.0.0 -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/pkinit' making all in plugins/preauth/spake... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/spake' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util.c -o util.so.o && mv -f util.so.o util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iana.c -o iana.so.o && mv -f iana.so.o iana.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c groups.c -o groups.so.o && mv -f groups.so.o groups.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c edwards25519.c -o edwards25519.so.o && mv -f edwards25519.so.o edwards25519.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_client.c -o spake_client.so.o && mv -f spake_client.so.o spake_client.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_kdc.c -o spake_kdc.so.o && mv -f spake_kdc.so.o spake_kdc.so rm -f ../spake.so (cd .. && ln -s `basename plugins/preauth/spake`/spake.so .) In file included from spake_client.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from spake_client.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from spake_kdc.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), stru2242 | empty_data()ct errinfo *); | ^ | ^ | void | void In file included from spake_kdc.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from util.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from openssl.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from groups.c:56: In file included from ./trace.h:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from edwards25519.c:108: In file included from ./groups.h:36: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | void (**)(), struct errinfo openssl.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] *); | ^ | void 2242 | empty_data() | ^ | void In file included from util.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from groups.c:56: In file included from ./trace.h:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from edwards25519.c:108: In file included from ./groups.h:36: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f spake.so building dynamic spake object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=spake.so.0.0 -o spake.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=spake.so.0.0' -o spake.so util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=spake.so.0.0 -o spake.so util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lcrypto -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/spake' making all in plugins/preauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cltest.c -o cltest.so.o && mv -f cltest.so.o cltest.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdctest.c -o kdctest.so.o && mv -f kdctest.so.o kdctest.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c -o common.so.o && mv -f common.so.o common.so rm -f ../test.so (cd .. && ln -s `basename plugins/preauth/test`/test.so .) In file included from common.c:33: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdctest.c:63: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cltest.c:61: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from common.c:33: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdctest.c:63: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from cltest.c:61: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=test.so.0.0 -o test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' cltest.so kdctest.so common.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=test.so.0.0' -o test.so cltest.so kdctest.so common.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=test.so.0.0 -o test.so cltest.so kdctest.so common.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/test' making all in plugins/tls/k5tls... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/tls/k5tls' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c notls.c -o notls.so.o && mv -f notls.so.o notls.so rm -f ../k5tls.so (cd .. && ln -s `basename plugins/tls/k5tls`/k5tls.so .) In file included from notls.c:35: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from openssl.c:30: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from notls.c:35: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_ voidata() | ^ d (**)(), struct errinfo *); | ^ | void | void 2 warnings generated. In file included from openssl.c:30: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void openssl.c:52:13: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 52 | init_openssl() | ^ | void 3 warnings generated. : updated OBJS.SH rm -f k5tls.so building dynamic k5tls object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=k5tls.so.0.0 -o k5tls.so $objlist -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' openssl.so notls.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=k5tls.so.0.0' -o k5tls.so openssl.so notls.so -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=k5tls.so.0.0 -o k5tls.so openssl.so notls.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -L/usr/lib -L/usr/local/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/tls/k5tls' making all in kdc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kdc' rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h cp kdc5_err.et et-c-kdc5_err.et cp kdc5_err.et et-h-kdc5_err.et cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authind.c ../util/et/compile_et -d ../util/et --textdomain mit-krb5 et-h-kdc5_err.et ../util/et/compile_et -d ../util/et --textdomain mit-krb5 et-c-kdc5_err.et cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dispatch.c + /usr/bin/awk -f ../util/et/et_h.awk 'outfile=et-c-kdc5_err.h' et-c-kdc5_err.et + /usr/bin/awk -f ../util/et/et_h.awk 'outfile=et-h-kdc5_err.h' et-h-kdc5_err.et + /usr/bin/awk -f ../util/et/et_c.awk 'outfile=et-c-kdc5_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kdc5_err.et + /usr/bin/awk -f ../util/et/et_c.awk 'outfile=et-h-kdc5_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kdc5_err.et mv -f et-c-kdc5_err.c kdc5_err.c mv -f et-h-kdc5_err.h kdc5_err.h cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_as_req.c rm -f et-h-kdc5_err.et et-h-kdc5_err.c rm -f et-c-kdc5_err.et et-c-kdc5_err.h cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_tgs_req.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast_util.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_util.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_ec.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_encts.c In file included from authind.c:33: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from authind.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from do_tgs_req.c:54: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from authind.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from do_tgs_req.c:54: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c In file included from do_tgs_req.c:65: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from do_as_req.c:58: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from fast_util.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from dispatch.c:26: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_util.c:54: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(),In file included from In file included from do_as_req.c:58: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void struct errinfo *); | ^ | void In file included from fast_util.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_util.c:54: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from dispatch.c:26: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ndr.c empty_data() | ^ | void In file included from do_as_req.c:70: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from fast_util.c:29: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from kdc_util.c:55: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from dispatch.c:28: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | In file included from do_as_req.c:73: In file included from ../include/kadm5/admin.h:45: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | cammac.c:33: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void ^In file included from | void kdc_preauth.c:79: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from cammac.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_util.c:60: In file included from ../include/kadm5/admin.h:45: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 4 warnings generated. In file included from cammac.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void In file included from ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]kdc_preauth.c:79: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 73 | void (*reset)()); | ^ | void In file included from kdc_preauth.c:80: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from kdc_preauth_ec.c:32: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_preauth_ec.c:32: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_preauth_ec.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from kdc_preauth_encts.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_preauth_encts.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c policy.c 4 warnings generated. In file included from kdc_preauth_encts.c:29: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from main.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from main.c:29: In file included from ../include/kadm5/admin.h:45: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 4 warnings generated. In file included from main.c:31: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c extern.c 4 warnings generated. main.c:857:14: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 857 | finish_realms() | ^ | void void (*reset)()); | ^ | void In file included from ndr.c:33: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ndr.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c replay.c In file included from ndr.c:37: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void 4 warnings generated. 4 warnings generated. In file included from policy.c:33: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_authdata.c In file included from policy.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_audit.c 5 warnings generated. In file included from policy.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_transit.c void (*reset)()); | ^ | void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgs_policy.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_log.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rtest.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_err.c In file included from extern.c:31: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 4 warnings generated. In file included from replay.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from extern.c:31: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_authdata.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from replay.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_authdata.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. In file included from kdc_transit.c:33: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 4 warnings generated. In file included from replay.c:30: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | In file included from kdc_authdata.c:28: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void 4 warnings generated. In file included from kdc_audit.c:33: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_transit.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_audit.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from In file included from kdc_audit.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56In file included from tgs_policy.c:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | : void (*reset)()); | ^ | void kdc_transit.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_log.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from tgs_policy.c:33: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ In file included from rtest.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void | void In file included from kdc_log.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 6 warnings generated. In file included from tgs_policy.c:34: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | In file included from rtest.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdc_log.c:28: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void 4 warnings generated. In file included from rtest.c:29: In file included from ./kdc_util.h:35: ../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void void (*reset)()); | ^ | void 4 warnings generated. 4 warnings generated. 4 warnings generated. 4 warnings generated. cc -L../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o rtest rtest.o kdc_transit.o -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 5 warnings generated. 4 warnings generated. 4 warnings generated. 4 warnings generated. cc -L../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5kdc kdc5_err.o authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o ndr.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kdc' making all in kadmin... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin' making all in kadmin/cli... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/cli' cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin.c ../../util/ss/mk_cmds kadmin_ct.ct cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_wrapper.c yacc getdate.y cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab_local.c yacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c In file included from kadmin_ct.c:2: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void 1 warning generated. getdate.y:103:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 103 | extern struct tm *gmtime(); | ^ | void getdate.y:103:19: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 103 | extern struct tm *gmtime(); | ^ /usr/include/time.h:124:12: note: conflicting prototype is here 124 | struct tm *gmtime(const time_t *); | ^ getdate.y:104:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 104 | extern struct tm *localtime(); | ^ | void In file included from ss_wrapper.c:29: ../../include/ss/ss.hgetdate.y:104:19: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 104 | extern struct tm *localtime(); | ^ /usr/include/time.h:125:12: note: conflicting prototype is here :51:25: 125 | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] struct tm *localtime(const time_t *); | ^ 51 | char *ss_current_request(); | ^ | void getdate.y:781:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 781 | yylex() | ^ | void In file included from keytab_local.c:10: In file included from ./keytab.c:35: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from keytab_local.c:10: In file included from ./keytab.c:35: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from keytab_local.c:10: In file included from ./keytab.c:36: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kadmin.c:34: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 1 warning generated. In file included from kadmin.c:34: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from keytab_local.c:10: ./keytab.c:53:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 53 | add_usage() | ^ | void ./keytab.c:60:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 60 | rem_usage() | ^ | void In file included from kadmin.c:35: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from keytab.c:35: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from keytab.c:35: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from keytab.c:36: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void keytab.c:53:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 53 | add_usage() | ^ | void keytab.c:60:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 60 | rem_usage() | ^ | void kadmin.c:101:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 101 | usage() | ^ | void kadmin.c:610:5: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 610 | quit() | ^ | void kadmin.c:1133:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1133 | kadmin_addprinc_usage() | ^ | void kadmin.c:1157:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1157 | kadmin_modprinc_usage() | ^ | void 5 warnings generated. 5 warnings generated. 5 warnings generated. 7 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o ../../lib/libss.a -lreadline -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o ../../lib/libss.a -lreadline -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/cli' making all in kadmin/dbutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/dbutil' rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h cp import_err.et et-h-import_err.et rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h cp import_err.et et-c-import_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-import_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-import_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-import_err.h' et-h-import_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-import_err.h' et-c-import_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-import_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-import_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-import_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-import_err.et mv -f et-h-import_err.h import_err.h mv -f et-c-import_err.c import_err.c rm -f et-h-import_err.et et-h-import_err.c rm -f et-c-import_err.et et-c-import_err.h cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_util.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_create.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_create.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_destroy.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_stash.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strtok.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dump.c strtok.c:53:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 | nstrtok(s, delim) | ^ In file included from kdb5_util.c:56: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kadm5_create.c:34: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_create.c:56: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 1 warning generated. In file included from kdb5_util.c:56: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kadm5_create.c:34: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb5_create.c:56: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb5_util.c:57: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kdb5_destroy.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_create.c:58: In file included from ../../include/kadm5/server_internal.h:24: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kadm5_create.c:37: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kdb5_stash.c:52: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from kdb5_destroy.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void kdb5_util.c:77:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | void usage() | ^ | void kdb5_util.c:146:27: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 146 | static struct _cmd_table *cmd_lookup(name) | ^ In file included from kdb5_destroy.c:30: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ovload.c kdb5_util.c:194:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 194 | int main(argc, argv) | ^ kdb5_util.c:368:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | static int open_db_and_mkey() | ^ | void kdb5_create.c:142:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 142 | void kdb5_create(argc, argv) | ^ kdb5_util.c:490:5: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 490 | quit() | ^ | void kdb5_util.c:511:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 511 | add_void (cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkey.c random_key(argc, argv) | ^ kdb5_create.c:340:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 340 | tgt_keysalt_iterate(k*kdb5_destroy.c:42:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 42 | kdb5_destroy(argc, argv) | ^ *)(), struct errinfo *); | ^ | void sent, ptr) | ^ kdb5_create.c:381:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 381 | add_principal(context, princ, op, pblock) | ^ In file included from kdb5_stash.c:52: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 4 warnings generated. In file included from kdb5_stash.c:54: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3 105 | typedef bool_t (*xdrproc_t)(); | ^ | void cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tabdump.c warnings generated. kdb5_stash.c:66:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 66 | kdb5_stash(argc, argv) | ^ cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tdumputil.c 4 warnings generated. 6 warnings generated. In file included from dump.c:31: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ovload.c:2: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from dump.c:31: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from dump.c:32: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from ovload.c:2: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ovload.c:5: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void ovload.c:14:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 14 | static int parse_pw_hist_ent(current, hist) | ^ ovload.c:93:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 93 | int process_ov_principal(kcontext, fname, filep, verbose, linenop) | ^ In file included from kdb5_mkey.c:7: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from tabdump.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 100 | void (**)(), struct errinfo *); | ^ | void In file included from tabdump.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from tdumputil.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_mkey.c:7: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from tabdump.c:42: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from tdumputil.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb5_mkey.c:9: In file included from ../../include/kadm5/server_internal.h:24: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 9 warnings generated. 5 warnings generated. 2 warnings generated. 3 warnings generated. 3 warnings generated. 3 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/dbutil' making all in kadmin/ktutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/ktutil' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil.c ../../util/ss/mk_cmds ktutil_ct.ct cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_funcs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c In file included from ktutil_ct.c:2: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void 1 warning generated. In file included from ktutil.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktutil.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ktutil.c:32: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void In file included from ktutil_funcs.c:31: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ktutil.c:42:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 100 | void (**)(), struct errinfo *); 42 | int main(argc, argv) | | ^ | void ^ ktutil.c:66:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 66 | void ktutil_clear_list(argc, argv) | ^ ktutil.c:82:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 82 | void ktutil_read_v5(argc, argv) | ^ ktutil.c:97:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 97 | void ktutil_read_v4(argc, argv) | ^ ktutil.c:105:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 105 | void ktutil_write_v5(argc, argv) | ^ ktutil.c:120:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 120 | void ktutil_write_v4(argc, argv) | ^ ktutil.c:128:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 128 | void ktutil_add_entry(argc, argv) | ^ In file included from ktutil_funcs.c:31: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ktutil.c:186:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 186 | void ktutil_delete_entry(argc, argv) | ^ ktutil.c:201:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 201 | void ktutil_list(argc, argv) | ^ ktutil_funcs.c:40:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 40 | krb5_error_code ktutil_free_kt_list(context, list) | ^ ktutil_funcs.c:63:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 63 | krb5_error_code ktutil_delete(context, list, idx) | ^ ktutil_funcs.c:141:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 141 | krb5_error_code ktutil_add(context, list, princ_str, fetch, kvno, | ^ ktutil_funcs.c:272:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 272 | krb5_error_code ktutil_read_keytab(context, name, list) | ^ ktutil_funcs.c:347:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 347 | krb5_error_code ktutil_write_keytab(context, list, name) | ^ 12 warnings generated. 7 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o ../../lib/libss.a -lreadline -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/ktutil' making all in kadmin/server... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/server' cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_acl.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_self.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_svc.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_stubs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ovsec_kadmd.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c schpw.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ipropd_svc.c In file included from auth_acl.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ovsec_kadmd.c:48: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from auth.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from auth_self.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from auth_acl.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 2242 | empty _data() | ^ void (* | void *)(), struct errinfo *); | ^ | void In file included from kadm_rpc_svc.c:7: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from auth_acl.c:29: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from auth.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from auth.c:34: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from auth_self.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ipropd_svc.c:16: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kadm_rpc_svc.c:7: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from auth_self.c:34: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from server_stubs.c:7: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kadm_rpc_svc.c:8: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from server_stubs.c:7: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from schpw.c:2: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kadm_rpc_svc.c:11: ../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | extern bool_t xdr_cprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | extern bool_t xdr_cprinc3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void In file included from server_stubs.c:12: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 368 | extern bool_t xdr_mprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_rprIn file included from misc.c:7: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] inc_a 100 | void (**)(), struct errinfo *); | ^ | void rg (); | ^ | void ../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370 | extern bool_t xdr_gprincs_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t xdrIn file included from ovsec_kadmd.c:50: In file included from ../../lib/gssapi/krb5/gssapiP_krb5.h:51: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _gpri ncs_ret (); | ^ | void 100 | ../../include/kadm5/kadm_rpc.h:372:void (**)(), struct errinfo *); | ^ | void 30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from schpw.c: 372 | extern bool_t xdr_chpass_arg (); | 2: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ^ | void ../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 373 | extern bool_In file included from ipropd_svc.c:17: ../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t xdr_chpass3_arg ( 364 | extern bool_t xdr_cprinc_arg (); | ^ | ); | ^ | void void ../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern bool_t../../include/kadm5/kadm_rpc.h :365:31:xdr_setkey_arg (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | extern bool_t xdr_cprin../../include/kadm5/kadm_rpc.hc3_a:375:rg (); 31| ^ : | voidwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setkey3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | e../../include/kadm5/kadm_rpc.hxtern bool_t xdr:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _generic_ret (); | ^ | void 376 | extern bool_t xdr_setk../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern booey4_aIn file included from rschpw.c:3gl_t (); | ^ | void : In file included from xdr_dpr../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46i../../include/kadm5/kadm_rpc.h: ../../include/gssrpc/xdr.h:105:28: :377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void n../../include/kadm5/kadm_rpc.hc:_arg (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | ty378../../include/kadm5/kadm_rpc.hp:368:30: warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e 378 | e368 | extern bodef bIn file included from misc.c:7: x../../include/k5-int.hool_t (*xdrp:t2242:11roIn file included from ovsec_kadmd.c:50: 3 warnings generated. :c warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o_l_t xdr_mprinc_arIn file included from ../../lib/gssapi/krb5/gssapiP_krb5.h:51: ../../include/k5-int.h:In file included from 2242 server_stubs.c:13: ../../include/kadm5/kadm_rpc.h:364:30:t)(); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() 364 | exter:11n bool_t xdr_cprinc_a:rg (); | ^ | void | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.h:365:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 365 | e 2242 | empty_data() | ^ | void xtern bool_t xdr_cprinc3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t exdrnr_dprinc_arg (); | ^ | void bool_t xdr_chrand3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:368:../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret ( 368 | ext); ern boo| ^ l_t xdr| void _mprinc_arg (); | ^ ../../include/kadm5/kadm_rpc.h:380:30: | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern bool_t xdr_gprinc_arg ../../include/kadm5/kadm_rpc.h:369(); | ^ | void :30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | e 381 | extern boxteol_t xdr_gprinc_retrn bool_ (); | ^ | void t xdr_rprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | extern../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] bool_t xdr_kadm5_ret_t () 370 | ex; | ^ | void tern bool_t xdr_gpriIn file included from misc.c:9: In file included from ../../include/kadm5/server_internal.h:24: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrp../../include/kadm5/kadm_rpc.h:383:43: roc_t)(); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ | void ../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t xdr_kadm5_policy_ent_rec ();nc | ^ | void s_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 385 | extern bool_t xdr_krb5_keyblock (); | ^ | void ../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t xdr_gprincs_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:372:30: warning: 386 | extern booa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l 372 | e_t xdr_krb5_prixtern bool_t xdr_chpass_arg (); | ^ ncipal (); | ^ | | void void ../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 387 | e 373 | extern boxtern bool_t xdr_krb5_enctype (); | ^ | void ol_t xdr_chpass3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern 388 | extern bool_t xbool_t xdr_setkey_arg (); | ^ | void dr_krb../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from ovsec_kadmd.c:51: ../../include/gssrpc/auth_gssapi.h:86:534: _ oct375 | extwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e 86 | et ()In file included from schpw.c:11: In file included from rn boo; | ^ | l *ou_t xdr_se./misc.h:10: t voidk../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e 67 | y3_ar g () ; | ^ | void ../../include/kadm5/kadm_rpc.h:389../../include/kadm5/kadm_rpc.h:376:31: warning: vo:30a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 376id | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ex 389ttern bool_t xdr_s | extern b(oetokey4_arg (); | ^ *l_t xd | void dispatchfn)()); | ^ | void r_krb5_int32 (); | ^ | void ../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | ex../../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t 73 | e../../include/kadm5/kadm_rpc.h:390:27: warning: r n bool_t xdr_ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]chrand_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:378:31: warning: In file included from misc.c:10 : In file included from ./misc.h:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]10: ../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 | extern bool_t xdr_chrand 3 67 | _arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | ex t 379 vo | eid _e xrdrs, bool_tn x tern bool_ void (*d (*(*riespasxdr_funet)()); tcc)(htfn)()); | ^ | void | ), cad ^bo../../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o l_t xdr_u_int32 () | void 73 | ; | ^ | void ../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] dr_t | ^ | void void (*re ../../include/gssrpc/auth_gssapi.h:91:33: set)()); | ^ | void 390 | extern boolwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _t x 91 | *in_xdrs, bool_t (*xdr_fud nxdr_chrand_ret (); | ^ | c)(), caddr_t | ^ | void r_u_int32 (); | ^ void../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ ../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here 298 | extern bool_t xdr_u_int32(XDR *, uint32_t *); | ^ ../../include/gssrpc/rename.h:267:21:../../include/kadm5/kadm_rpc.h note: expanded from macro 'xdr_u_int32' 267 | #define x:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] dr 380 | extern bool_t _u_int32 gssrpc_xdr_u_int32 | ^ xdr_gprinc_arg (); | ^ | In file included from kadm_rpc_svc.c:11: ../../include/kadm5/kadm_rpc.h: void 391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | extern bool_t xdr_cpol_arg ../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (); | ^ | void 381 | extern bool_t xdr_gprinc_ret../../include/kadm5/kadm_rpc.h ():392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | extern bool_t xdr_dpol_arg (); | ^ | void ; | ^ | void ../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | extern bool_t xdr_mpol_arg (../../include/kadm5/kadm_rpc.h); | :382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ | void 382 | extern bool_t xdr_kadm5_ret_t (../../include/kadm5/kadm_rpc.h:394:28: ); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 394 | extern b../../include/kadm5/kadm_rpc.hool_t xdr_gpol_arg (); | ^ | void :383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | ex 395 | extern tern bool_t xdr_kadm5_principal_ent_rec (); | ^ | void bool_t xdr_gpo../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l_ret (); | ^ | void 384 | extern bool_t../../include/kadm5/kadm_rpc.h:396:29 xdr_: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] kadm5_policy_ 396 | enextertn bool_t x_rec (); | ^ | void dr_gpols_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:397:29: 385 | exwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] tern bool_t xdr_krb5_keyblock (); | ^ | void 397 | extern bool_t xdr_gpols_ret ../../include/kadm5/kadm_rpc.h:386:34(: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ); | ^ 386 | void | extern bool_../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_getprivs_In file included from ovsec_kadmd.c:53ret (); | ^ | void t../../include/kadm5/kadm_rpc.h:399:33:: ../../include/kadm5/kadm_rpc.h:364:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_krb5_priwarning: ncia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364 | extern bool_t xd 399 | exterpar_cprl (n bool_t xinc_adr_purrg (); | ^ | void gekeys_arg ();../../include/kadm5/kadm_rpc.h:365:31: warning: | ^ | void ); | ^ | void ../../include/kadm5/kadm_rpc.h:400:32a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: 365 | ex../../include/kadm5/kadm_rpc.h:387a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]tern bool_:t 400 | extern bool_xdr_cprinc323_a:rg (); | ^ t xdr_gstri | void ng../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: s _aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]366 | extern b 387 | extern bool_t xdr_krb5_encootl_t xdyr_gepe (); | ^neric_ret rg (()) ; | ^ | void | ; void | ^ | void ../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_../../include/kadm5/kadm_rpc.hret (); | ^ | void ../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:402:31: warning: 367 | exte 388a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rgn ( bool)_ t 402 | e; xte xdr_dprinc_ar| ^ g ( )| void | ex ; | ^ | void rn bool../../include/kadm5/kadm_rpc.h:369:30:t../../include/kadm5/kadm_rpc.h_ twarning: xdr_sstringern bool_t: xdr_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | e 369_krb5_octeat | rextern bool_t xdr_rprinc_axrg tern b(ool_t xdr_m(princ_arg (); ); | ^| ^ | void )../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g 369 ; | ex | ^ | voidter(); | | void ^ | void n bool_t ../../include/kadm5/kadm_rpc.h:389:30: x../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: dr_rp403 | extern bool_t xdr_krb5_string_attra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (); | ^ | void 389 | extern bool_t../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_krb5_int32 (); | ^ | void rinc404 | exte_arg ../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rn bool_t ( ); | ^ xdr_kadm5_key_data (); | ^ | void | void ../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.h 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void :370:39031: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ../../include/kadm5/kadm_rpc.h../../include/kadm5/kadm_rpc.h: 370 | ext406e::extr37032ern :b warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: n bool_t xdr_u_int32 ()31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; | ^ | o 370 | ext void ol_tern../../include/kadm5/kadm_rpc.h:390 :15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 406 | xdr_gprinextern bool_t x | extercs_arg (dn boolr_getpkeys_ret ();b o_t xdr_u_in) | ^ | ot32 (); ;| l ^ _../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' void 267 | #defin | ^ e| void xdr_u_int32t xdr_gpr ../../include/kadm5/kadm_rpc.h:371incs_arg (); | ^ | void gssrpc_xdr_u_int32 | ^ :31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h../../include/gssrpc/xdr.h :371 | exte:371:31rn: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 298:15: note: conflicting prototype is here boo 371 | 298 | lexterne bool_t xdr_u_int32(XDR *, uint32_t *); | ^ xtern bo_ot x../../include/gssrpc/rename.hdr_gprincs_re:267:21: note: expanded from macro 'xdr_u_int32' 267 | #tl define xdr_u_in(t32 gssr)_t; | pc_xdr_u_In file included from kadm_rpc_svc.c:15: In file included from ./misc.h:10: ^../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_gp | void r67 | incs_ret ../../include/kadm5/kadm_rpc.h:(); | ^ | void 372:30: int../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3 372 | warning: externa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2 | ^ bool_t xdr372 | extern bool_t xdr_chpass_arg (); | ^ In file included from server_stubs.c void (*dispatch:13: ../../include/kadm5/kadm_rpc.h| :391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] f void n)()); | ^ | void 391 | extern bool_t xdr_cpol_arg (); | ^../../include/net-server.h:73:49: | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | ../../include/kadm5/kadm_rpc.h :392 :28 void (*reset)()); : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | exte5 warnings generated. | r ^n373 | bool| e void xtern bool_t xdr_chpass3_arg (); | ^ | void _t xdr_dpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern../../include/kadm5/kadm_rpc.h:393:28 bool_t xdr_setk: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ey_arg (); | ^ | void 393 | extern bool_t xdr_mpol_../../include/kadm5/kadm_rpc.h:375arg (); | ^ | void :31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] kadm_rpc_svc.c 375 | e../../include/kadm5/kadm_rpc.h::39:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x39439t | e | xvterern oboidn bool_t kol_t xxddr_setkey3_arg (); | ^ | void adm_1(rqstp, transpr../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | extern bool_t xdr_gpol_a_setkey4_arg ()rg (); | ^ | void ; | ^ | void ../../include/kadm5/kadm_rpc.h:) | ^ ../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chkadm_rpc_svc.c: 395 | exter76n bool_t xdr_rand_garg:po (); | ^ | l28 void: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _76 | bool_t (*xdr_argument)(), (*xret (); | ^ | void ../../include/kadm5/kadm_rpc.hdr_resul:t)()378;../../include/kadm5/kadm_rpc.h:31: | ^ | void :396:29: warning: kadm_rpc_svc.c:76:45: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 76 | 378 b | extern bool _t xdo396 | extern bool_t xdr_gpols_arg (); | ^ | void r_chranol_t (d*xdr_ar../../include/kadm5/kadm_rpc.hg:397um3:29: warning: e_arg (); | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | extern bool_t xdr_gpols_retn../../include/kadm5/kadm_rpc.h:379:30: warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( ))(), (; *xdr_result)(); | 379 ^ | void | ^ | kadm_rpc_svc.c:77:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | | bool_t ( voide xtern bool../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * 398_ | exterlocal)(); n bool_tt | xdr_getpr ^ | void xdivrs_ret (); | ^ | void _chrand_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 399 | extern../../include/kadm5/kadm_rpc.h: bool_t xdrkadm_rpc_svc.c380_pur:97:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:30: warning: g 97 | ekeys_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] arg (); | ^ | void 380 | extern boo../../include/kadm5/kadm_rpc.hl_t xdr_gprinc_a:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] lrg (); 400 | extern bool_t xdr_gsocatrings_argl ( | ^); | ^ | void | void = (bool_t (*)()) create_p../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r ../../include/kadm5/kadm_rpc.h:381:30:i401 | exncipal_2tern bool_t xdr_gstring_svc; | ^ s_r | void warning: et (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]); | ^ | void 381 | extern bool_t xdr_gprin../../include/kadm5/kadm_rpc.hkadm_rpc_svc.c:103:23:: warning: c_ret a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 103 | lo402c:31: warning: al a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]= (bool_t ((); | ^ | void *)()) delete_princi_ chpass_arg (); ../../include/kadm5/kadm_rpc.h:382| ^ :31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | extern bool_t xd | void402 | erp3 warning_kadxmtas generated../../include/kadm5/kadm_rpc.hl. er:n 373:31:5 warning: __2_boosa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l_t xdr_sstring_ret_t (); | ^ | void vc; | a ^../../include/kadm5/kadm_rpc.hrg | 373(:383 | ex voidt :43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | extern bool_t xekadm_rpc_svc.c:109:d23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r_ka 109 | locald m5_prirn bool_t xdr_chpass3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h); | ^ : | void ../../include/kadm5/kadm_rpc.h:403= (b:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern ool_tbool (*_t )(xdr)) modi_fy_princk374ripal_bent_re:530nc_st: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] c (); ring_| atitp ^ | void r (); | ^ | void 374 | externa ../../include/kadm5/kadm_rpc.h../../include/kadm5/kadm_rpc.h:404:34: warning: l_2_svc; :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] b| ool_t ^404x | ext 384 :40ern | voiddr_setkey _arg ();b oo: | l_ ^t kadm_rpc_svc.c :115:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: xdra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _kadm 384 | ext | void 5_../../include/kadm5/kadm_rpc.hk:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setern boolke 115 | local = (bool_t (*)())y3_arg (); | ^ | void r_t x../../include/kadm5/kadm_rpc.h:dre_name_principal_2_svc; | kae376:31 ^ | void : warning: y_data (); a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | extdmekadm_rpc_svc.c:121:5_p23rn : warning: | ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o ^ool121i | l_t l| void cy_ent_orcal = (bool_t (*)(../../include/kadm5/kadm_rpc.h)) get:405:exdr_cse32: _pwarning: ria function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]nc (ipal_2_svc; 405 | | ext ^ );| void k teer | ^ | void y4_arg kadm_rpc_svc.cn bo()../../include/kadm5/kadm_rpc.h::127385::o2333::l_t xdr_getpke warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ys;_arg () | ^ | void 127 | loc; warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.ha:l 377 385 ^= | : void ( | ext30:boern bool_tol_t ../../include/kadm5/kadm_rpc.h:406 xd(*) (:warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_krb5_key 377 | bleoxt)ck ( ge32)ret_n ; : p rincs_2_svc; | ^ | | ^ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]b void o| void ol_t 406 | exdr_chrand_arg (); | ^ | ../../include/kadm5/kadm_rpc.hxkadm_rpc_svc.c voidt:133 :386:34::23: ern bool_t x../../include/kadm5/kadm_rpc.hd warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_getp:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] keys_ret ( ); | ^378 | ewarning: xt386a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e| void | rn exte rn bool 133 | local =_ (btobol oo_lt (_t xd*r_chrand)xdr_k(3rb5_princi_pa)) chla parg (); s| ^s_principal(_ | void ); | ^ | 2_svc void; | ^ | void ../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret (); | ^ ../../include/kadm5/kadm_rpc.h | void :387kadm_rpc_svc.c:139:23../../include/kadm5/kadm_rpc.h:380::32 :30: warning: : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 139 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 387 | 380 | exextetern boo local = l_t xd(r_gprbrioon boolln_tc__arg (); t | ^ | void xdr_krb5_(../../include/kadm5/kadm_rpc.h:*)()) sen381et:30key_principal_2_svc; : warning: ctype | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from server_stubs.c :( ^)381 | ex | void ; t er| 17: In file included from ./misc.h:10: ../../include/net-server.h:67 ^ | :n void 56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] boolkadm_rpc_svc.c:_ t145:../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xd 38823r_67:gp | | extern rbool_t xdr _ vkrb5i_nc_ret (); | ^ | void ooid (*dispatchfn)()); | c ^ ../../include/kadm5/kadm_rpc.h| t:382:31 void :et (); warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ | void ../../include/net-server.h:73warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 145 | extern | :../../include/kadm5/kadm_rpc.h49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :389:30: bwarning: o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]looc all = 73_t( 389 | xdr_kabdm5_rool_t (ee*)(x)) tt_ect | (hrand_princip )a ; | ^ rl_2_sv cn; bool_t xdr_krb v5 | | ^ void | _oin voidt32 (i); | ^ | void d../../include/kadm5/kadm_rpc.h: 383:43(*r: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]eset)() ../../include/kadm5/kadm_rpc.h); | ^kadm_rpc_svc.c:151:390:27: :23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| void 383 | exte r 151warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | extern boon | bool_t xdr_kadm5_princl_t ipaxdr_u_int32 (); | ^ | void ll_ent_rec ../../include/kadm5/kadm_rpc.h:ocal390 :15: warning: = (a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | exterbon(ol_t (*)()) b); | ^ ool_t xdr_u_in ct3reate_2 (); | ^ | voidp ../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' olicy_2_../../include/kadm5/kadm_rpc.h :267 | 384:40: #deswarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] fvc; ine xdr_u _int32 gssrp384c_ | ^ | void x | edxtern brool_t xdr_kadm5_policy__uent_rec (); | ^ | void kadm_rpc_svc.c:_int32 157| ^ ../../include/gssrpc/xdr.h:298::15:../../include/kadm5/kadm_rpc.h note: :385:23: 33warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] conflicting prototype is here 298 | 157ex | tern bo ol_t xdr_u_int32(XDR lo *, uint32_t *); | ^ cal = (bool_t 385 | exter(*)()) d../../include/gssrpc/rename.hne boo:le267l:_t21: xdr_krbt5_knote: expanded from macro 'xdr_u_int32' 267 | #define e_polieyxdr_u_inbtlo3cy_2_svc;ck (2); | gssrpc_xdr_u_in t3 ^ | void2 | ^ | | void ^ ../../include/kadm5/kadm_rpc.h:386In file included from ovsec_kadmd.c:53: ../../include/kadm5/kadm_rpc.h:391kadm_rpc_svc.c:163::23: 34::28warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 163386 | exte rn b 391 | ex | o local = (bternool_t b (*)()) ool_t mxodolify_pdoli_cy_2_svc; tr| ^ | xdr_krb5_cpol_ar void g (); | ^ | void_prin cipal (); | ^ | void kadm_rpc_svc.c:169:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 169 | ../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | lo 387 | externc bool_t xdr_krb5_enextern bcatype l(); o| o ^ | void = l_t (xd../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] boorl_t_ 388 | e(x*)dpol_arg ();te | ^ | ( void)) get_polircy_2_svc; n bool_t xdr_krb5_octet | ^../../include/kadm5/kadm_rpc.h:393:28(: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ); | ^ | 393 | e voidxter void n b ool_t xdr_mpol_ar../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | exterkadm_rpc_svc.cng ();bool_t: xdr_krb5175 :23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ 175 | l| int ^ 32 (); | ^ | void o| void 5 warning../../include/kadm5/kadm_rpc.h:390:27: warning: ../../include/kadm5/kadm_rpc.hs generated. caa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l = (boo l390 | :394:28: warning: _exttern (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] boo l_t xdr_u_in394 | exte*r)()) get_pt32 (); | ^ | void ols_2_svc; | n bool_ ^ | void ../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] t xdr_gpol_argkadm_rpc_svc.c:181:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | (); 181 | local | ^extern bool | void = (bool../../include/kadm5/kadm_rpc.h:395:28: _twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] xdr_395 | u_int3_2etxtern b ool(*)()) get_t xdr_priv (); | ^ _sgpol_ret _();../../include/gssrpc/rename.h | ^ | : void 267:21: note: expanded from macro 'xdr_u_int32' 2 267 | #d../../include/kadm5/kadm_rpc.h:396_efinsevc; | ^ | void :29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 396 | exxtedrn bool_t xdr_gr_u_ipolnt32 sgs_argsrpc_xd ()kadm_rpc_svc.c;:r | ^ | void _u_int32 | ^ 187:23: warning: ../../include/kadm5/kadm_rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 187 | loc397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/gssrpc/xdr.ha:l298 :=15 (b : note: conflicting prototype is here 397 298 | exte | extern rn boolobool_t xdr_gpols_otl xdr_u__t (in_ret ()*)()); t32(XDR *, | ^ | void iunintit_2_svc../../include/kadm5/kadm_rpc.h;32_t *) : | ^ 398:32: warning: ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ ../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 398 | extern bo| o | void #define xdl_t xdr_u_int32 gssrpkadm_rpc_svc.c:193:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_getprivs_ret (); | ^ c_x| void 193 | lo../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] dcal = (bool_t (*) 399r_u_ | exter()n)i create_princnt32 | ^ ipal3_2_sIn file included from ipropd_svc.cvcbool_t ;:xdr_purgekeys_arg (); | ^ | void 17: ../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | ^ | void | 400 | extern boolkadm_rpc_svc.c:199:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ext_ 199 | t ern bool_t local = (bool_t (*)()) ch xdr_cpol_arg ()x; | ^ | void pdr_as../../include/kadm5/kadm_rpc.hs_p:392:28: rincipal3_2_svc; | ^ | void gwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] strings_ 392 | extern kadm_rpc_svc.c:205:23:bool_t xdr_dp oal_arg (); | ^ | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 205 | ../../include/kadm5/kadm_rpc.h:393:28: warning: rg (); | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ 393 | e | void local = (bxtern bool_t xdr_mpo../../include/kadm5/kadm_rpc.h:401l_arg ();: | oo ^ | void 32: lwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | e_t (*)()) chr../../include/kadm5/kadm_rpc.handx:_pr394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] iten 394 | crnip bool_t xdr_gstringase_xl3rt_et (ern bool_t xdr_gpol_a2rg ()_s); v; c | ^ | void ; ../../include/kadm5/kadm_rpc.h | :402 ^ :31: warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ | void 402 | extern bool_t xdr_ void sstring_arg (); | ^ | ../../include/kadm5/kadm_rpc.h:395:28: kadm_rpc_svc.c void:211:23warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 395 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | extern bool 211_t xdr_gpol_ret () | ; | ^ | void ../../include/kadm5/kadm_rpc.h:403../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 396 | exter lo:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cal = (b 403 | extern bool_t xdr_ool_t (*)()) setkey_principal3_2_svc; | ^ | void krbn 5_stringkadm_rpc_svc.c:217_attr (); :| ^ | void bool_t23: xdr_gpo../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l 404s | e_arg warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]xtern( ) bool; 217 | local = (bool | ^ | void _t (*_)t xdr_ka()) purgekeys_2_svc../../include/kadm5/kadm_rpc.h:; 397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | dm5_key_data (); | ^ | void ^ | void 397 | extern bool_t xdr../../include/kadm5/kadm_rpc.h_:kadm_rpc_svc.c:223:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g 223 | pols_ret (); | ^ | void local = (../../include/kadm5/kadm_rpc.hbool_t: (*)(398:32: 405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ) ) get_strings_2405_s | evc;398 | extern bxool_tet xdr_ge | ^ | void tprrn ivs_ret (bool_t xkadm_rpc_svc.c:229:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 229 | lo)d; | ^ | void cal = (boo../../include/kadm5/kadm_rpc.h:399:33: l_t (r_ge*)()) set_string_2_svc; | ^ | void tpkeys_arg ()warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ; | ^ | void 399 | exkadm_rpc_svc.c:235tern:23: bool_t xdwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.hr_:406pu 235rgekeys_arg (); | ^ | void | local = (b:32: warning: oo../../include/kadm5/kadm_rpc.h:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] l_t406 ( | extern b*)()) setkey_principal4ool_400:32_2_svc; | ^ | voidt xd: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r_getpkeys_rekadm_rpc_svc.c: 400 | ex241t:23t: warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rn (); | ^ b o | void ol_t xdr_gstrings_a241 | local = (bool_t (*)()) get_rgprincipa ()l_keys_2_svc; | ^ | ; | ^ | void void ../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:402:31: kadm_rpc_svc.c:256:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | exter 256 | retval = (n*lo bool_t xdcal)(&argur_sstring_arg (); | ^ment, &r | void esult, rqstp); | ^ ../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../include/kadm5/kadm_rpc.h:404:34: warning: In file included from ovsec_kadmd.c:59: In file included from ./misc.h:10: ../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | 404 | extern bool_t xdr_kadm5_key_data () void (*dispatchfn); ()); | ^ | void | ^ | void ../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_ 73 | voidt xdr_getpkeys_ar(*resetg (); | ^ | void )()); | ^ | void ../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void ovsec_kadmd.c:80:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 80 | usage() | ^ | void ovsec_kadmd.c:176:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 176 | setup_kdb_keytab() | ^ | void In file included from ipropd_svc.c:28: In file included from ./misc.h:10: ../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | void (*dispatchfn)()); | ^ | void ../../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void ipropd_svc.c:538:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 538 | bool_t (*_xdr_argument)(), (*_xdr_result)(); | ^ | void ipropd_svc.c:538:46: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 538 | bool_t (*_xdr_argument)(), (*_xdr_result)(); | ^ | void ipropd_svc.c:539:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 539 | void *(*local)(/* union XXX *, struct svc_req * */); | ^ | void ipropd_svc.c:560:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 560 | local = (void *(*)()) iprop_get_updates_1_svc; | ^ | void ipropd_svc.c:566:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 566 | local = (void *(*)()) iprop_full_resync_1_svc; | ^ | void ipropd_svc.c:572:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 572 | local = (void *(*)()) iprop_full_resync_ext_1_svc; | ^ | void ipropd_svc.c:590:22: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 590 | result = (*local)(&argument, rqstp); | ^ 79 warnings generated. 54 warnings generated. 53 warnings generated. 3 warnings generated. 49 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/server' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin' making all in kprop... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kprop' cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop_util.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd_rpc.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kproplog.c In file included from kpropd_rpc.c:13: In file included from ../include/iprop.h:9: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. In file included from kprop.c:27: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kpropd.c:54: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kprop.c:27: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kpropd.c:54: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kprop_util.c:29: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void kprop.c:83:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 83 | static void usage() | ^ | void In file included from kpropd.c:77: In file included from ../include/iprop.h:9: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from kprop_util.c:29: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kproplog.c:11: In file included from ../include/k5-int.h:961: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void kpropd.c:168:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 168 | usage() | ^ | void In file included from kproplog.c:11: ../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void kpropd.c:379:14: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | do_standalone() | ^ | void In file included from kproplog.c:20: In file included from ../include/kdb_log.h:13: In file included from ../include/iprop.h:9: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void kpropd.c:633:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 633 | do_iprop() | ^ | void kproplog.c:27:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2 warnings generated. 27 | usage() | ^ | void 3 warnings generated. cc -L../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lutil 4 warnings generated. cc -L../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 6 warnings generated. cc -L../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5 -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lapputils -lutil gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kprop' making all in clients... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients' making all in clients/klist... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/klist' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c klist.c In file included from klist.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from klist.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void klist.c:83:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 83 | usage() | ^ | void klist.c:362:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 362 | list_all_ccaches() | ^ | void klist.c:454:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 454 | do_ccache() | ^ | void 5 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/klist' making all in clients/kinit... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kinit' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit_kdb.c In file included from kinit.c:28: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kinit.c:28: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kinit_kdb.c:34: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void kinit.c:48:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 48 | get_name_from_os() | ^ | void kinit.c:140:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 140 | usage() | ^ | void In file included from kinit_kdb.c:34: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kinit_kdb.c:35: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void kinit_kdb.c:72:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 72 | kinit_kdb_fini() | ^ | void 4 warnings generated. 4 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kinit' making all in clients/kdestroy... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kdestroy' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdestroy.c kdestroy.c:50:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 50 | usage() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kdestroy' making all in clients/kpasswd... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kpasswd' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpasswd.c cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kpasswd' making all in clients/ksu... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/ksu' cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb_auth_su.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccache.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authorization.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c heuristic.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xmalloc.c In file included from krb_auth_su.c:29: In file included from ./ksu.h:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from krb_auth_su.c:29: In file included from ./ksu.h:29: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void krb_auth_su.c:32:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 32 | void plain_dump_principal (); | ^ | void krb_auth_su.c:32:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 32 | void plain_dump_principal (); | ^ ./ksu.h:88:13: note: conflicting prototype is here 88 | extern void plain_dump_principal | ^ krb_auth_su.c:34:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 34 | krb5_boolean krb5_auth_check(context, client_pname, hostname, options, | ^ In file included from ccache.c:29: In file included from ./ksu.h:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] krb_auth_su.c:140:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 140 | k 100 | rb5_boolean ksu_get_tgt_via_passwd( context, clie nt, op void (tions,**)(), struct errinfo *); | ^ | void zero_password, | ^ In file included from main.c:29: In file included from ./ksu.h:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void krb_auth_su.c:216:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 216 | void dump_principal (context, str, p) | ^ krb_auth_su.c:231:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 231 | void plain_dump_principal (context, p) | ^ krb_auth_su.c:32:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] 32 | void plain_dump_principal (); | ^ krb_auth_su.c:255:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 255 | krb5_error_code get_best_principal(context, plist, client) | ^ In file included from main.c:29: In file included from ./ksu.h:29: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242In file included from authorization.c:29: In file included from ./ksu.h:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h | emIn file included from ccache.c:29: In file included from ./ksu.h::100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p 100 | t y29: ../../include/k5-int.h:_data() | ^ 2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | void (**)(), strucempty_data() | ^ | void | void t errinfo *); | ^ | void In file included from heuristic.c:29: In file included from ./ksu.h:29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from authorization.c:29: In file included from ./ksu.h:29: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void ccache.c:43:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 43 | void show_credential(); | ^ | void ccache.c:43:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 43 | void show_credential(); | ^ ./ksu.h:123:13: note: conflicting prototype is here 123 | extern void show_credential | ^ ccache.c:50:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 50 | krb5_error_code krb5_ccache_copy(context, cc_def, target_principal, cc_target, | ^ authorization.c:33:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 33 | krb5_boolean fowner(fp, uid) | ^ ccache.c:108:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 108 | krb5_error_code krb5_store_all_creds(context, cc, creds_def, creds_other) | ^ main.c:67:12: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]authorization.c:62:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 67 | void usage (){ | ^ 62 | krb5 | void _error_code krb5_autIn file included from heuristic.c:29: In file included from ./ksu.h:29: ../../include/k5-int.h:2242:11ccache.c: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ :176:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] main.c:117:26: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 117 | extern char * void 176 | krb5_boolean compare_creds(context, cred1, cred2) | ^ getpass(), *crypt(); | ^ | void horization(context, principal, luser, ccache.c:194:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 194 | krb5_error_code krb5main.c:117_get_nonexp_tkts(context, cc, creds_array) | ^ :19: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 117 | extern char * getpass(), *crypt(); | ^ /usr/include/unistd.h:470:7: note: conflicting prototype is here 470 | char *getpass(const char *); | ^ | ^ main.c:117:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 117 | extern char * getpass(), *crypt(); | ^ | void main.c:117:31: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 117 | extern char * getpass(), *crypt(); | ^ /usr/include/unistd.h:449:7: note: conflicting prototype is here 449 | char *crypt(const chheuristic.c:44:17: awarning: r a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ccache.c:266:17: warning: 44 | krb5_eIn file included from xmalloc.c:28*a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype], const c har *); rr 266 | krb5_erro: In file included from ./ksu.hr_code krb5_check_exp(context, tk:t_ti | ^ or_code get_all_princ_from_file (fp, plist) | ^ me) | ^ 29: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void authorization.c:181:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 181 | krb5_error_code k5login_lookup (fp, princnameheuristic.c:95:17: warning: ccache.c:294:7: ,warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 294 | char *flags_stri ng(cred) | ^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] found) | ^ 95 | krb5_error_code list_union(list1, list2, combined_list) | ^ ccache.c:336:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 336 | krb5_get_login_princ(luser, princ_list) | ^ authorization.c:243:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 243 | krb5_error_code k5users_lookup (fp, princname, cmd, found, out_fcmd) | ^ heuristic.c:144:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 144 | filter(fp, cmd, k5users_list, k5users_filt_list) | ^ authorization.c:331:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] heuristic.c:198:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 198 | get_auIn file included from xmalloc.c:28: ccache.c:426:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 426 | show_ctIn file included from ./ksu.h:29: ../../include/k5-int.h:2242main.c:83:1: warning: :11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] horiz 2242 | empty_data() | ^ | void a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 83 | main (argc, argv) | ^ ed_princ_names(luser, cmd, princ_liredential(context, cred, cst) | ^ c) | ^ 331ccache.c:43:6: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] 43 | void show_credential(); | ^ | krb5_boolean fcmd_resolve(fcmd, out_fcmd, out_err) | ^ heuristic.c:275:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 275 | static void close_time(k5users_flag, usersauthorization.cccache.c:522:17: warning: _fp, k5login_flag, login_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]fp) | ^ 522 | krb5_er:410:14: warning: heuristic.cror_coa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] d:287:21: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] e krb5_ccache_overwrite(con410 | krb5_boolean cmd_single(cmd) | ^ 287 | static krb5_boolean find_str_in_list(list , elm) | ^ text, ccs, cct, primary_principal) | ^ authorization.c:426:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 426 | heuristic.c:317:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] i 317 | krb5_error_code get_clont csest_principal(contemd_arr_cmp_postfix(fcmd_arr, cmd) ccache.c| ^ :563:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] xt 563 | krb5_error_code krb5_store_some_creds(context, cc, creds, plist, cli_def, creds_other, prseauthorization.cntt:460, | ^ , found):5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 460 | int cmd_arr_cmp (fcmd_arr, cmd) | ^ | ^ authorization.c:478:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 478 | krb5_boolean find_first_cmd_that_exists(fcmd_arr, cmd_occache.c:613:17ut: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] , err_out) 613 | krb | ^ 5_error_code krb5_ccache_filter (context, cc, prst) | ^ heuristic.c:388:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 388 | krb5_error_code fiauthorization.cn:d520:5_either:ccache.c:660:15: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] main.c_ticket (conte warning: :968:5: xt, cc, client, ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]nwarning: 660d_sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]520 | int matceh_co | krb5 _mbomol968 | int standard_srver, found)helae | ^ l(sh) | ^ nds (fcmd, cmd, match, acmd_out, err_out) | n krbmain.c ^5_find_prin: c_in_cre972:d_list (context,23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] credsheuristic.c_list :428 972:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | ch428 | krb5_error_codea, princ) authorization.c find_ticket (c | ^ rontext, cc, c: 569:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] l 569 | krb5ient, server, found)_ | ^ *getusershell(); | ^ | voiderror_co ccache.c:685:18: warning: de get_line (fp, out_line) | ^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 685 | krb5_error_code krb5_find_princ_in_cache (context, cc, prmain.c:982heuristic.c:i20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] nc, found) | :475:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 475 | k ^982 | rb5 _error_code statfauthorization.c:618:9: ic chiwarning: nd_ar * a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] oprincntty() | ^ _ | void i618n_list (context, pri | char nc, plist, found) | ^ * get_first_token (line, lnext) | ^ main.c:1000:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1000 | static int set_env_var(name, value) | ^ heuristic.c:519:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] main.c: 519 | authorization.c:6541011:krb5_error_cod13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] :9: warning: 1011 | statica function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] void se get_best_princ 654 | char *weep_up(contex_for_target(context, s gett,_o neurce_uid, target_uid, | ^ cc) | ^ xt_token (lnext) | ^ main.c:1041:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1041 | get_params(optindex, pargc, pargv, params) | ^ authorization.c:680:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 680 | static void auth_cleanup(users_fp, login_fp, princname) | ^ main.c:1078:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] authorization.c: 1078 | ksu_tgtname(context, se693:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rver, client, tgtp r 693 | inc) | ^ void init_auth_names(pw_dir) | ^ 2 warnings generated. 10 warnings generated. 13 warnings generated. 18 warnings generated. 17 warnings generated. 15 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/ksu' making all in clients/kvno... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kvno' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kvno.c kvno.c:42:7: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 42 | xusage() | ^ | void In file included from kvno.c:181: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kvno.c:181: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 3 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making all in clients/kswitch... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kswitch' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kswitch.c In file included from kswitch.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kswitch.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kswitch' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients' making all in appl... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl' making all in appl/sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample' making all in appl/sample/sclient... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sclient' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sclient.c cc -L../../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sclient' making all in appl/sample/sserver... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sserver' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sserver.c In file included from sserver.c:41: In file included from ../../../include/k5-int.h:961: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from sserver.c:41: ../../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -L../../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sserver' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample' making all in appl/simple... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple' making all in appl/simple/client... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/client' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_client.c cc -L../../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/client' making all in appl/simple/server... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/server' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_server.c cc -L../../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/server' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple' making all in appl/user_user... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/user_user' cc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c cc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c In file included from client.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from client.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from server.c:28: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from server.c:28: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void server.c:42:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 42 | int main(argc, argv) | ^ 2 warnings generated. 3 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/user_user' making all in appl/gss-sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/gss-sample' cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c gss-misc.c:160:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 160 | send_token(s, flags, tok) | ^ gss-misc.c:233:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 233 | recv_token(s, flags, tok) | ^ gss-misc.c:306:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 306 | display_status_1(m, code, type) | ^ gss-misc.c:347:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 347 | display_status(msg, maj_stat, min_stat) | ^ gss-misc.c:373:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 373 | display_ctx_flags(flags) | ^ gss-misc.c:391:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 391 | print_token(tok) | ^ gss-server.c:76:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 76 | usage() | ^ | void gss-client.c:78:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 78 | usage() | ^ | void gss-client.c:362:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 362 | read_file(file_name, in_buf) | ^ gss-client.c:434:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 434 | call_server(host, port, oid, service_name, gss_flags, auth_flag, | ^ gss-client.c:777:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 777 | main(argc, argv) | ^ 6 warnings generated. 1 warning generated. 4 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/gss-sample' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl' making all in tests... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests' cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inetd.c making all in tests/asn.1... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/asn.1' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_encode_test.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest_equal.c t_inetd.c:62:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 62 | static void usage() | ^ | void cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utility.c t_inetd.c:69:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 69 | main(argc, argv) | ^ cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trval.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_test.c 2 warnings generated. cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_leak.c cc -L../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inetd t_inetd.o -lintl -L/usr/local/lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_trval.c trval.c:134:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 134 | int trval(fin, fout) | ^ trval.c:172:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 172 | int trval2(fp, enc, len, lev, rlen) | ^ trval.c:251:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 251 | int decode_len(fp, enc, len) | ^ trval.c:273:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 273 | int do_prim_bitstring(fp, tag, enc, len, lev) | ^ trval.c:300:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 300 | int do_prim_int(fp, tag, enc, len, lev) | ^ trval.c:330:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 330 | int do_prim_string(fp, tag, enc, len, lev) | ^ trval.c:In file included from t_trval.c:37: ./trval.c:134:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 134 | int trval(fin, fo352:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 352 | int do_prim(fp, tag, enc, len,ut) | ^ lev) | ^ ./trval.c:172:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 172 | int trval2(fp, enc, len, lev, rlen) | ^ trval.c:399:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 399 | int do_cons(fp, enc, len, lev, rlen) | ^ ./trval.c:251:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] trval.c:433:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 251 433 | static char *lookup_ | int decode_len(fp, enc, typestlen) | ^ ring(table, key1, key2) | ^ ./trval.c:273:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 273 | int do_prim_bitstring(fp, tag, enc, len, lev) | ^ ./trval.c:300:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 300 | int do_prim_int(fp, tag, enc, len, lev) | ^ ./trval.c:330:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 330 | int do_prim_string(fp, tag, enc, len, lev) | ^ ./trval.c:352:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 352 | int do_prim(fp, tag, enc, len, lev) | ^ trval.c:703:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 703 | void print_tag_type(fp, eid, lev) | ^ ./trval.c:399:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 399 | int do_cons(fp, enc, len, lev, rlen) | ^ ./trval.c:433:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 433 | static char *lookup_typestring(table, key1, key2) | ^ ./trval.c:703:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 703 | void print_tag_type(fp, eid, lev) | ^ t_trval.c:39:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 39 | static void usage() | ^ | void t_trval.c:50:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 50 | int check_option(word, option) | ^ t_trval.c:63:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 63 | int main(argc, argv) | ^ In file included from ktest.c:27: In file included from ./ktest.h:30: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktest_equal.c:29: In file included from ./ktest_equal.h:30: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from krb5_encode_test.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ktest.c:27: In file included from ./ktest.h:30: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from ktest_equal.c:29: In file included from ./ktest_equal.h:30: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from utility.c:27: In file included from ./utility.h:30: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from krb5_encode_test.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from utility.c:27: In file included from ./utility.h:30: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from krb5_decode_leak.c:38: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from krb5_decode_test.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void krb5_encode_test.c:40:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 40 | int trval2(); | ^ | void krb5_encode_test.c:54:19: warning: passing arguments to 'trval2' without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 54 | r = trval2(stdout, code->data, code->length, 0, &rlen); | ^ krb5_encode_test.c:75:13: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 75 | static void PRS(argc, argv) | ^ In file included from krb5_decode_leak.c:38: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from krb5_decode_test.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void krb5_encode_test.c:110:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 110 | main(argc, argv) | ^ 2 warnings generated. krb5_decode_test.c:57:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 57 | int main(argc, argv) | ^ 10 warnings generated. 13 warnings generated. cc -o t_trval -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o 6 warnings generated. 2 warnings generated. 2 warnings generated. 3 warnings generated. 2 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/asn.1' making all in tests/create... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/create' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkdums.c In file included from kdb5_mkdums.c:32: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_mkdums.c:32: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb5_mkdums.c:35: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void kdb5_mkdums.c:59:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 59 | usage(who, status) | ^ kdb5_mkdums.c:86:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 86 | main(argc, argv) | ^ kdb5_mkdums.c:212:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 212 | add_princ(context, str_newprinc) | ^ kdb5_mkdums.c:320:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 320 | set_dbname_help(pname, dbname) | ^ 7 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_mkdums kdb5_mkdums.o -pthread -lpthread -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/create' making all in tests/hammer... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/hammer' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_hammer.c In file included from kdc5_hammer.c:26: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc5_hammer.c:26: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void kdc5_hammer.c:71:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 71 | usage(who, status) | ^ kdc5_hammer.c:110:9: warning: variable 'errflg' set but not used [-Wunused-but-set-variable] 110 | int errflg = 0; | ^ kdc5_hammer.c:103:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 103 | main(argc, argv) | ^ kdc5_hammer.c:274:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 274 | get_server_key(context, server, enctype, key) | ^ kdc5_hammer.c:314:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 314 | int verify_cs_pair(context, p_client_str, p_client, service, hostname, | ^ kdc5_hammer.c:436:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 436 | int get_tgt (context, p_client_str, p_client, ccache) | ^ 8 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/hammer' making all in tests/verify... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/verify' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_verify.c In file included from kdb5_verify.c:27: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_verify.c:27: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void In file included from kdb5_verify.c:30: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void kdb5_verify.c:53:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 | usage(who, status) | ^ kdb5_verify.c:81:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 81 | main(argc, argv) | ^ kdb5_verify.c:224:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 224 | check_princ(context, str_princ) | ^ kdb5_verify.c:346:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 346 | set_dbname_help(context, pname, dbname) | ^ 7 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_verify kdb5_verify.o -lkdb5 -lgssrpc -lgssapi_krb5 -pthread -lpthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/verify' making all in tests/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gssapi' cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccinit.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccrefresh.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_accname.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_add_cred.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_bindings.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ccselect.c In file included from ccinit.c:38: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ccinit.c:38: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void t_add_cred.c:46:5: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 46 | main() | ^ | void In file included from ccrefresh.c:38: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from ccrefresh.c:38: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 2 warnings generated. cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ciflags.c 1 warning generated. 2 warnings generated. cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_context.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_credstore.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_enctypes.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_err.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_cred.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_name.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_gssexts.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_cred.c In file included from t_enctypes.c:33: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from t_enctypes.c:33: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void t_enctypes.c:50:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 50 | usage() | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_name.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_invalid.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_cred.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_ctx.c 3 warnings generated. cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_mechs_name.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_iov.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_lifetime.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_namingexts.c In file included from t_invalid.c:66: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_oid.c In file included from t_invalid.c:66: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void t_invalid.c:114:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 114 | make_fake_cfx_context() | ^ | void t_invalid.c:417:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 417 | test_short_encapsulation() | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_pcontok.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_prf.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u.c t_oid.c:132:5: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 132 | main() | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u2proxy_krb5.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_saslname.c 1 warning generated. 4 warnings generated. In file included from t_pcontok.c:43: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_spnego.c In file included from t_pcontok.c:43: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_srcattrs.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_store_cred.c t_spnego.c:198:14: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 198 | test_neghints() | ^ | void 2 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib In file included from t_prf.c:26: In file included from ../../include/k5-int.h:961: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from t_prf.c:26: ../../include/k5-int.h:2242:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2242 | empty_data() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_add_cred t_add_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_bindings t_bindings.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 2 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_context t_context.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_store_cred t_store_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gssapi' making all in tests/shlib... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/shlib' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/shlib' making all in tests/gss-threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gss-threads' cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c gss-server.c:77:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | usage() | ^ | void gss-client.c:71:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 71 | usage() | ^ | void gss-client.c:137:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 137 | connect_to_server() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -pthread -lpthread 2 warnings generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -pthread -lpthread gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gss-threads' making all in tests/misc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/misc' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_getpw.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_chpw_message.c test_getpw.c:35:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 | int main() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support cc -L../../lib -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/misc' making all in tests/threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/threads' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/threads' making all in tests/softpkcs11... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/softpkcs11' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I../../plugins/preauth/pkinit -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so main.c:863:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 863 | get_rcfilename() | ^ | void main.c:2049:5: warning: initializing 'CK_C_InitPIN' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2049 | (void *)func_not_supported, /* C_InitPIN */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2050:5: warning: initializing 'CK_C_SetPIN' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2050 | (void *)func_not_supported, /* C_SetPIN */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2055:5: warning: initializing 'CK_C_GetOperationState' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2055 | (void *)func_not_supported, /* C_GetOperationState */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2056:5: warning: initializing 'CK_C_SetOperationState' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned long, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2056 | (void *)func_not_supported, /* C_SetOperationState */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2059:5: warning: initializing 'CK_C_CreateObject' (aka 'unsigned long (*)(unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2059 | (void *)func_not_supported, /* C_CreateObject */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2060:5: warning: initializing 'CK_C_CopyObject' (aka 'unsigned long (*)(unsigned long, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2060 | (void *)func_not_supported, /* C_CopyObject */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2061:5: warning: initializing 'CK_C_DestroyObject' (aka 'unsigned long (*)(unsigned long, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2061 | (void *)func_not_supported, /* C_DestroyObject */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2062:5: warning: initializing 'CK_C_GetObjectSize' (aka 'unsigned long (*)(unsigned long, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2062 | (void *)func_not_supported, /* C_GetObjectSize */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2064:5: warning: initializing 'CK_C_SetAttributeValue' (aka 'unsigned long (*)(unsigned long, unsigned long, struct _CK_ATTRIBUTE *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2064 | (void *)func_not_supported, /* C_SetAttributeValue */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2077:5: warning: initializing 'CK_C_Digest' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2077 | (void *)func_not_supported, /* C_Digest */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2078:5: warning: initializing 'CK_C_DigestUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2078 | (void *)func_not_supported, /* C_DigestUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2079:5: warning: initializing 'CK_C_DigestKey' (aka 'unsigned long (*)(unsigned long, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2079 | (void *)func_not_supported, /* C_DigestKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2080:5: warning: initializing 'CK_C_DigestFinal' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2080 | (void *)func_not_supported, /* C_DigestFinal */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2085:5: warning: initializing 'CK_C_SignRecoverInit' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2085 | (void *)func_not_supported, /* C_SignRecoverInit */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2086:5: warning: initializing 'CK_C_SignRecover' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2086 | (void *)func_not_supported, /* C_SignRecover */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2091:5: warning: initializing 'CK_C_VerifyRecoverInit' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2091 | (void *)func_not_supported, /* C_VerifyRecoverInit */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2092:5: warning: initializing 'CK_C_VerifyRecover' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2092 | (void *)func_not_supported, /* C_VerifyRecover */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2093:5: warning: initializing 'CK_C_DigestEncryptUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2093 | (void *)func_not_supported, /* C_DigestEncryptUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2094:5: warning: initializing 'CK_C_DecryptDigestUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2094 | (void *)func_not_supported, /* C_DecryptDigestUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2095:5: warning: initializing 'CK_C_SignEncryptUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2095 | (void *)func_not_supported, /* C_SignEncryptUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2096:5: warning: initializing 'CK_C_DecryptVerifyUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2096 | (void *)func_not_supported, /* C_DecryptVerifyUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2097:5: warning: initializing 'CK_C_GenerateKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2097 | (void *)func_not_supported, /* C_GenerateKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2098:5: warning: initializing 'CK_C_GenerateKeyPair' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, struct _CK_ATTRIBUTE *, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2098 | (void *)func_not_supported, /* C_GenerateKeyPair */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2099:5: warning: initializing 'CK_C_WrapKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2099 | (void *)func_not_supported, /* C_WrapKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2100:5: warning: initializing 'CK_C_UnwrapKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long, unsigned char *, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2100 | (void *)func_not_supported, /* C_UnwrapKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2101:5: warning: initializing 'CK_C_DeriveKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2101 | (void *)func_not_supported, /* C_DeriveKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2102:5: warning: initializing 'CK_C_SeedRandom' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2102 | (void *)func_not_supported, /* C_SeedRandom */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2104:5: warning: initializing 'CK_C_GetFunctionStatus' (aka 'unsigned long (*)(unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2104 | (void *)func_not_supported, /* C_GetFunctionStatus */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2105:5: warning: initializing 'CK_C_CancelFunction' (aka 'unsigned long (*)(unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2105 | (void *)func_not_supported, /* C_CancelFunction */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2106:5: warning: initializing 'CK_C_WaitForSlotEvent' (aka 'unsigned long (*)(unsigned long, unsigned long *, void *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2106 | (void *)func_not_supported /* C_WaitForSlotEvent */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 31 warnings generated. : updated OBJS.SH rm -f softpkcs11.so building dynamic softpkcs11 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=softpkcs11.so.0.0 -o softpkcs11.so $objlist -L../../lib -lkrb5support -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=softpkcs11.so.0.0' -o softpkcs11.so main.so -L../../lib -lkrb5support -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=softpkcs11.so.0.0 -o softpkcs11.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5support -lcrypto -L/usr/lib -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/softpkcs11' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests' making all in config-files... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/config-files' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/config-files' making all in build-tools... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/build-tools' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/build-tools' making all in man... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/man' sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5identity.man > k5identity.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5login.man > k5login.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' k5srvutil.man > k5srvutil.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadm5.acl.man > kadm5.acl.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadmin.man > kadmin.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kadmind.man > kadmind.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdb5_ldap_util.man > kdb5_ldap_util.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdb5_util.man > kdb5_util.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdc.conf.man > kdc.conf.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kdestroy.man > kdestroy.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kinit.man > kinit.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' klist.man > klist.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kpasswd.man > kpasswd.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kprop.man > kprop.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kpropd.man > kpropd.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kproplog.man > kproplog.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5.conf.man > krb5.conf.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5-config.man > krb5-config.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' krb5kdc.man > krb5kdc.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' ksu.man > ksu.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kswitch.man > kswitch.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' ktutil.man > ktutil.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kvno.man > kvno.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' sclient.man > sclient.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' sserver.man > sserver.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' \ -e 's|@PKCS11MOD@|opensc-pkcs11.so|g' kerberos.man > kerberos.sub gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/man' making all in doc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/doc' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/doc' making all in po... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/po' msgfmt -o en_US.mo en_US.po msgfmt -o de.mo de.po msgfmt -o ka.mo ka.po gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/po' =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Staging for krb5-1.21.2_3 ===> Generating temporary packing list mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5 mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/kdb mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/authdata mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/libkrb5 mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/tls mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/var mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/var/krb5kdc mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/var/run mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/var/run/krb5kdc mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/kadm5 mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5 mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/examples/krb5 making install in util... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util' making install in util/support... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/support' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrb5support.so.0.1 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrb5support.so install -s -m 0644 libkrb5support.so.0.1 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkrb5support.so.0.1 \ libkrb5support.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrb5support.so.0 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkrb5support.so.0.1 \ libkrb5support.so.0) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/support' making install in util/et... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/et' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libcom_err.so.3.0 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libcom_err.so install -s -m 0644 libcom_err.so.3.0 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libcom_err.so.3.0 \ libcom_err.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libcom_err.so.3 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libcom_err.so.3.0 \ libcom_err.so.3) install compile_et /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/compile_et test -d /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/et || mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/et install -m 0644 ./et_c.awk /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/et install -m 0644 ./et_h.awk /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/et install -m 0644 ./compile_et.1 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/compile_et.1 install -m 0644 ./com_err.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/com_err.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/et' making install in util/ss... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/ss' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/ss' making install in util/profile... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile' making install in util/profile/testmod... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile/testmod' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile/testmod' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/profile' making install in util/verto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/verto' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libverto.so.0.0 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libverto.so install -s -m 0644 libverto.so.0.0 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libverto.so.0.0 \ libverto.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libverto.so.0 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libverto.so.0.0 \ libverto.so.0) install -m 0644 ./verto.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/verto.h install -m 0644 ./verto-module.h \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/verto-module.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util/verto' install -m 555 ./krb5-send-pr.sh /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/krb5-send-pr gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/util' making install in include... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/include' (cd ../lib/krb5/error_tables && gmake includes) gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' gmake[2]: Nothing to be done for 'includes'. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h : krb5.h install -m 0644 ./krb5.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5.h install -m 0644 ./kdb.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/kdb.h install -m 0644 krb5/krb5.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/krb5.h install -m 0644 ./krb5/certauth_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/certauth_plugin.h install -m 0644 ./krb5/ccselect_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/ccselect_plugin.h install -m 0644 ./krb5/clpreauth_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/clpreauth_plugin.h install -m 0644 ./krb5/hostrealm_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/hostrealm_plugin.h install -m 0644 ./krb5/kdcpolicy_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/kdcpolicy_plugin.h install -m 0644 ./krb5/kdcpreauth_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/kdcpreauth_plugin.h install -m 0644 ./krb5/localauth_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/localauth_plugin.h install -m 0644 ./krb5/locate_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/locate_plugin.h install -m 0644 ./krb5/plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/plugin.h install -m 0644 ./krb5/preauth_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/preauth_plugin.h install -m 0644 ./krb5/pwqual_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/pwqual_plugin.h install -m 0644 ./krb5/kadm5_auth_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/kadm5_auth_plugin.h install -m 0644 ./krb5/kadm5_hook_plugin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krb5/kadm5_hook_plugin.h install -m 0644 profile.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/profile.h install -m 0644 ./gssapi.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi.h install -m 0644 ./krad.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/krad.h gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/include' making install in lib... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib' making install in lib/crypto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto' making install in lib/crypto/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/krb' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/krb' making install in lib/crypto/builtin... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin' making install in lib/crypto/builtin/camellia... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/camellia' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/camellia' making install in lib/crypto/builtin/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/des' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/des' making install in lib/crypto/builtin/aes... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/aes' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/aes' making install in lib/crypto/builtin/md4... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md4' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md4' making install in lib/crypto/builtin/md5... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md5' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/md5' making install in lib/crypto/builtin/sha1... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha1' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha1' making install in lib/crypto/builtin/sha2... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha2' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/sha2' making install in lib/crypto/builtin/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/enc_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/enc_provider' making install in lib/crypto/builtin/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/hash_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/builtin' making install in lib/crypto/openssl... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl' making install in lib/crypto/openssl/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/des' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/des' making install in lib/crypto/openssl/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/enc_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/enc_provider' making install in lib/crypto/openssl/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/hash_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/openssl' making install in lib/crypto/crypto_tests... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/crypto_tests' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto/crypto_tests' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libk5crypto.so.3.1 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libk5crypto.so install -s -m 0644 libk5crypto.so.3.1 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libk5crypto.so.3.1 \ libk5crypto.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libk5crypto.so.3 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libk5crypto.so.3.1 \ libk5crypto.so.3) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/crypto' making install in lib/krb5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5' making install in lib/krb5/error_tables... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/error_tables' making install in lib/krb5/asn.1... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/asn.1' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/asn.1' making install in lib/krb5/ccache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/ccache' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/ccache' making install in lib/krb5/keytab... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/keytab' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/keytab' making install in lib/krb5/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/krb' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/krb' making install in lib/krb5/os... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/os' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/os' making install in lib/krb5/rcache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/rcache' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/rcache' making install in lib/krb5/unicode... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/unicode' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5/unicode' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrb5.so.3.3 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrb5.so install -s -m 0644 libkrb5.so.3.3 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkrb5.so.3.3 \ libkrb5.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrb5.so.3 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkrb5.so.3.3 \ libkrb5.so.3) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krb5' making install in lib/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi' making install in lib/gssapi/generic... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/generic' + install -m 0644 ./gssapi_generic.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi/gssapi_generic.h + install -m 0644 ./gssapi_ext.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi/gssapi_ext.h + install -m 0644 ./gssapi_alloc.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi/gssapi_alloc.h + install -m 0644 gssapi.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi/gssapi.h gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/generic' making install in lib/gssapi/krb5... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/krb5' + install -m 0644 ./gssapi_krb5.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi/gssapi_krb5.h gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/krb5' making install in lib/gssapi/spnego... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/spnego' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/spnego' making install in lib/gssapi/mechglue... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/mechglue' + install -m 0644 ./mechglue.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssapi/mechglue.h gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi/mechglue' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libgssapi_krb5.so.2.2 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libgssapi_krb5.so install -s -m 0644 libgssapi_krb5.so.2.2 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libgssapi_krb5.so.2 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so.2) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/gssapi' making install in lib/rpc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc' making install in lib/rpc/unit-test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc/unit-test' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc/unit-test' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libgssrpc.so.4.2 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libgssrpc.so install -s -m 0644 libgssrpc.so.4.2 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libgssrpc.so.4.2 \ libgssrpc.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libgssrpc.so.4 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libgssrpc.so.4.2 \ libgssrpc.so.4) for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \ (set -x; install -m 0644 ./../../include/gssrpc/$i /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/$i) ; \ done + install -m 0644 ./../../include/gssrpc/auth.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/auth.h + install -m 0644 ./../../include/gssrpc/auth_gss.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/auth_gss.h + install -m 0644 ./../../include/gssrpc/auth_gssapi.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/auth_gssapi.h + install -m 0644 ./../../include/gssrpc/auth_unix.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/auth_unix.h + install -m 0644 ./../../include/gssrpc/clnt.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/clnt.h + install -m 0644 ./../../include/gssrpc/netdb.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/netdb.h + install -m 0644 ./../../include/gssrpc/pmap_clnt.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/pmap_clnt.h + install -m 0644 ./../../include/gssrpc/pmap_prot.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/pmap_prot.h + install -m 0644 ./../../include/gssrpc/pmap_rmt.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/pmap_rmt.h + install -m 0644 ./../../include/gssrpc/rename.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/rename.h + install -m 0644 ./../../include/gssrpc/rpc.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/rpc.h + install -m 0644 ./../../include/gssrpc/rpc_msg.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/rpc_msg.h + install -m 0644 ./../../include/gssrpc/svc.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/svc.h + install -m 0644 ./../../include/gssrpc/svc_auth.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/svc_auth.h + install -m 0644 ./../../include/gssrpc/xdr.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/xdr.h for i in types.h; do \ (set -x; install -m 0644 ../../include/gssrpc/$i /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/$i) ; \ done + install -m 0644 ../../include/gssrpc/types.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/gssrpc/types.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/rpc' making install in lib/kdb... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kdb' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkdb5.so.10.0 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkdb5.so install -s -m 0644 libkdb5.so.10.0 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkdb5.so.10.0 \ libkdb5.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkdb5.so.10 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkdb5.so.10.0 \ libkdb5.so.10) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kdb' making install in lib/kadm5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5' making install in lib/kadm5/clnt... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/clnt' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5clnt.so (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkadm5clnt_mit.so \ libkadm5clnt.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5clnt_mit.so.12.0 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5clnt_mit.so install -s -m 0644 libkadm5clnt_mit.so.12.0 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkadm5clnt_mit.so.12.0 \ libkadm5clnt_mit.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5clnt_mit.so.12 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkadm5clnt_mit.so.12.0 \ libkadm5clnt_mit.so.12) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/clnt' making install in lib/kadm5/srv... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/srv' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5srv.so (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkadm5srv_mit.so \ libkadm5srv.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5srv_mit.so.12.0 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5srv_mit.so install -s -m 0644 libkadm5srv_mit.so.12.0 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkadm5srv_mit.so.12.0 \ libkadm5srv_mit.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkadm5srv_mit.so.12 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkadm5srv_mit.so.12.0 \ libkadm5srv_mit.so.12) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5/srv' install -m 0644 ./admin.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/kadm5/admin.h install -m 0644 chpass_util_strings.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/kadm5/chpass_util_strings.h install -m 0644 kadm_err.h /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/include/kadm5/kadm_err.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/kadm5' making install in lib/apputils... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/apputils' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/apputils' making install in lib/krad... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krad' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrad.so.0.0 rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrad.so install -s -m 0644 libkrad.so.0.0 /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkrad.so.0.0 \ libkrad.so) rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/libkrad.so.0 (cd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib && ln -s libkrad.so.0.0 \ libkrad.so.0) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib/krad' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/lib' making install in plugins/audit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit' making install in plugins/audit/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/audit/test' making install in plugins/kadm5_hook/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_hook/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_hook/test' making install in plugins/kadm5_auth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_auth/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kadm5_auth/test' making install in plugins/gssapi/negoextest... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/gssapi/negoextest' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/gssapi/negoextest' making install in plugins/hostrealm/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/hostrealm/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/hostrealm/test' making install in plugins/localauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/localauth/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/localauth/test' making install in plugins/pwqual/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/pwqual/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/pwqual/test' making install in plugins/authdata/greet_server... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_server' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_server' making install in plugins/authdata/greet_client... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_client' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/authdata/greet_client' making install in plugins/certauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/certauth/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/certauth/test' making install in plugins/kdb/db2... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2' making install in plugins/kdb/db2/libdb2... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2' making install in plugins/kdb/db2/libdb2/hash... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/hash' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/hash' making install in plugins/kdb/db2/libdb2/btree... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/btree' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/btree' making install in plugins/kdb/db2/libdb2/db... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/db' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/db' making install in plugins/kdb/db2/libdb2/mpool... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/mpool' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/mpool' making install in plugins/kdb/db2/libdb2/recno... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/recno' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/recno' making install in plugins/kdb/db2/libdb2/test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/test' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2/test' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2/libdb2' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/kdb/db2.so install -s -m 0644 db2.so /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/kdb gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/db2' making install in plugins/kdb/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdb/test' making install in plugins/kdcpolicy/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdcpolicy/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/kdcpolicy/test' making install in plugins/preauth/otp... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/otp' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth/otp.so install -s -m 0644 otp.so /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/otp' making install in plugins/preauth/pkinit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/pkinit' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth/pkinit.so install -s -m 0644 pkinit.so /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/pkinit' making install in plugins/preauth/spake... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/spake' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth/spake.so install -s -m 0644 spake.so /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/spake' making install in plugins/preauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/test' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth/test.so install -s -m 0644 test.so /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/preauth/test' making install in plugins/tls/k5tls... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/tls/k5tls' rm -f /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/tls/k5tls.so install -s -m 0644 k5tls.so /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/lib/krb5/plugins/tls gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/plugins/tls/k5tls' making install in kdc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kdc' install -s -m 555 krb5kdc /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/krb5kdc gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kdc' making install in kadmin... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin' making install in kadmin/cli... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/cli' install -s -m 555 kadmin.local /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/kadmin.local install -s -m 555 kadmin /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/kadmin install -m 555 ./k5srvutil.sh /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/k5srvutil gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/cli' making install in kadmin/dbutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/dbutil' install -s -m 555 kdb5_util /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/kdb5_util gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/dbutil' making install in kadmin/ktutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/ktutil' install -s -m 555 ktutil /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/ktutil gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/ktutil' making install in kadmin/server... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/server' install -s -m 555 kadmind /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/kadmind gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin/server' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kadmin' making install in kprop... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kprop' for f in kprop kpropd kproplog; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/`echo $f|sed 's,x,x,'`; \ done gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/kprop' making install in clients... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients' making install in clients/klist... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/klist' for f in klist; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/klist' making install in clients/kinit... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kinit' for f in kinit; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kinit' making install in clients/kdestroy... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kdestroy' for f in kdestroy; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kdestroy' making install in clients/kpasswd... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kpasswd' install -s -m 555 kpasswd /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo kpasswd|sed 's,x,x,'` gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kpasswd' making install in clients/ksu... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/ksu' for f in ksu; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/ksu' making install in clients/kvno... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kvno' for f in kvno; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making install in clients/kswitch... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kswitch' for f in kswitch; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients/kswitch' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/clients' making install in appl... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl' making install in appl/sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample' making install in appl/sample/sclient... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sclient' install -s -m 555 sclient /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/sclient gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sclient' making install in appl/sample/sserver... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sserver' install -s -m 555 sserver /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/sserver gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample/sserver' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/sample' making install in appl/simple... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple' making install in appl/simple/client... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/client' install -s -m 555 sim_client /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/sim_client gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/client' making install in appl/simple/server... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/server' install -s -m 555 sim_server /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/sim_server gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple/server' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/simple' making install in appl/user_user... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/user_user' install -s -m 555 uuclient /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/uuclient install -s -m 555 uuserver /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/uuserver gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/user_user' making install in appl/gss-sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/gss-sample' install -s -m 555 gss-client /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/gss-client install -s -m 555 gss-server /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/sbin/gss-server gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl/gss-sample' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/appl' making install in tests... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests' making install in tests/asn.1... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/asn.1' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/asn.1' making install in tests/create... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/create' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/create' making install in tests/hammer... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/hammer' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/hammer' making install in tests/verify... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/verify' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/verify' making install in tests/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gssapi' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gssapi' making install in tests/shlib... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/shlib' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/shlib' making install in tests/gss-threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gss-threads' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/gss-threads' making install in tests/misc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/misc' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/misc' making install in tests/threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/threads' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/threads' making install in tests/softpkcs11... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/softpkcs11' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests/softpkcs11' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/tests' making install in config-files... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/config-files' install -m 0644 ./kdc.conf /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/examples/krb5/kdc.conf install -m 0644 ./krb5.conf /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/examples/krb5/krb5.conf install -m 0644 ./services.append /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/examples/krb5/services.append gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/config-files' making install in build-tools... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/build-tools' install -m 555 krb5-config /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/bin/krb5-config install -m 0644 kadm-client.pc \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/kadm-client.pc install -m 0644 kadm-server.pc \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/kadm-server.pc install -m 0644 kdb.pc /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/kdb.pc install -m 0644 mit-krb5.pc /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/mit-krb5.pc install -m 0644 krb5.pc /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/krb5.pc install -m 0644 mit-krb5-gssapi.pc \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/mit-krb5-gssapi.pc install -m 0644 krb5-gssapi.pc \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/krb5-gssapi.pc install -m 0644 gssrpc.pc \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/libdata/pkgconfig/gssrpc.pc gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/build-tools' making install in man... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/man' install -m 0644 k5srvutil.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/k5srvutil.1 install -m 0644 kadmin.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/kadmin.1 install -m 0644 kdestroy.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/kdestroy.1 install -m 0644 kinit.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/kinit.1 install -m 0644 klist.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/klist.1 install -m 0644 kpasswd.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/kpasswd.1 install -m 0644 krb5-config.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/krb5-config.1 install -m 0644 ksu.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/ksu.1 install -m 0644 kswitch.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/kswitch.1 install -m 0644 ktutil.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/ktutil.1 install -m 0644 kvno.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/kvno.1 install -m 0644 sclient.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man1/sclient.1 install -m 0644 ./dot.k5identity.5 \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/.k5identity.5 install -m 0644 k5identity.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/k5identity.5 install -m 0644 ./dot.k5login.5 \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/.k5login.5 install -m 0644 k5login.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/k5login.5 install -m 0644 kadm5.acl.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/kadm5.acl.5 install -m 0644 kdc.conf.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/kdc.conf.5 install -m 0644 krb5.conf.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man5/krb5.conf.5 install -m 0644 ./kadmin.local.8 \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kadmin.local.8 install -m 0644 kdb5_ldap_util.sub \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kdb5_ldap_util.8 install -m 0644 kdb5_util.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kdb5_util.8 install -m 0644 kprop.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kprop.8 install -m 0644 kproplog.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kproplog.8 install -m 0644 kerberos.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man7/kerberos.7 install -m 0644 kadmind.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kadmind.8 install -m 0644 kpropd.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/kpropd.8 install -m 0644 krb5kdc.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/krb5kdc.8 install -m 0644 sserver.sub /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/man/man8/sserver.8 gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/man' making install in doc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/doc' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/doc' making install in po... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/po' for c in en_US.mo de.mo ka.mo; do \ lang=`basename $c .mo`; \ ../config/mkinstalldirs \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/locale/$lang/LC_MESSAGES; \ install -m 0644 $c \ /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \ done mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/locale/en_US mkdir /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/locale/en_US/LC_MESSAGES gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/src/po' pdf_files=`/usr/bin/find /wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/doc/pdf ! -type d` pdf_dirs=`/usr/bin/find /wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/doc/pdf -type d` for i in ${pdf_dirs}; do /bin/mkdir -p /wrkdirs/usr/ports/security/krb5/work-default/stage/usr/local/share/doc/krb5/${i}; done; for i in ${pdf_files}; do install -m 0644 ${pdf} /usr/local/share/doc/krb5/${i}; echo share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp; done html_files=`/usr/bin/find /wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/doc/html ! -type d | /usr/bin/grep -v /_sources` html_dirs=`/usr/bin/find /wrkdirs/usr/ports/security/krb5/work-default/krb5-1.21.2/doc/html -type d | /usr/bin/grep -v /_sources` for i in ${html_dirs}; do /bin/mkdir -p /usr/local/share/doc/krb5/${i}; done; for i in ${html_files}; do install -m 0644 ${i} /usr/local/share/doc/krb5/${i}; echo share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp; done for i in ${pdf_dirs}; do echo @dir share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp; done | /usr/bin/tail -r >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp for i in ${html_dirs}; do echo @dir share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp; done | /usr/bin/tail -r >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp echo @dir share/doc/krb5 >> /wrkdirs/usr/ports/security/krb5/work-default/.PLIST.mktmp ====> Compressing man pages (compress-man) ===> Staging rc.d startup script(s) =========================================================================== =================================================== ===== env: 'PKG_NOTES=build_timestamp built_by' 'PKG_NOTE_build_timestamp=2024-04-08T20:35:07+0000' 'PKG_NOTE_built_by=poudriere-git-3.4.99.20240122_1' NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Building packages for krb5-1.21.2_3 ===> Building krb5-1.21.2_3 =========================================================================== =>> Cleaning up wrkdir ===> Cleaning for krb5-1.21.2_3 build of security/krb5@default | krb5-1.21.2_3 ended at Mon Apr 8 22:37:27 CEST 2024 build time: 00:02:22