=>> Building security/krb5-120 build started at Sun May 4 00:27:00 EDT 2025 port directory: /usr/ports/security/krb5-120 package name: krb5-ldap-120-1.20.2_4 building for: FreeBSD 13amd64-weekly-desktop-job-04 13.4-RELEASE-p4 FreeBSD 13.4-RELEASE-p4 amd64 maintained by: cy@FreeBSD.org Makefile datestamp: -rw-r--r-- 1 root wheel 5011 Mar 20 01:41 /usr/ports/security/krb5-120/Makefile Ports top last git commit: 57a50b106b87 Ports top unclean checkout: yes Port dir last git commit: 44ef3146ebad Port dir unclean checkout: no Poudriere version: poudriere-git-3.4.2 Host OSVERSION: 1402000 Jail OSVERSION: 1304000 Job Id: 04 ---Begin Environment--- SHELL=/bin/csh OSVERSION=1304000 UNAME_v=FreeBSD 13.4-RELEASE-p4 UNAME_r=13.4-RELEASE-p4 BLOCKSIZE=K MAIL=/var/mail/root MM_CHARSET=UTF-8 LANG=C.UTF-8 STATUS=1 HOME=/root PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin MAKE_OBJDIR_CHECK_WRITABLE=0 LOCALBASE=/usr/local USER=root POUDRIERE_NAME=poudriere-git LIBEXECPREFIX=/usr/local/libexec/poudriere POUDRIERE_VERSION=3.4.2 MASTERMNT=/mnt/data/.m/13amd64-weekly-desktop/ref LC_COLLATE=C POUDRIERE_BUILD_TYPE=bulk PACKAGE_BUILDING=yes SAVED_TERM=screen GID=0 OUTPUT_REDIRECTED_STDERR=4 OUTPUT_REDIRECTED=1 UID=0 PWD=/mnt/data/.m/13amd64-weekly-desktop/04/.p OUTPUT_REDIRECTED_STDOUT=3 P_PORTS_FEATURES=FLAVORS SUBPACKAGES SELECTED_OPTIONS MASTERNAME=13amd64-weekly-desktop SCRIPTPREFIX=/usr/local/share/poudriere SCRIPTNAME=bulk.sh OLDPWD=/mnt/data/.m/13amd64-weekly-desktop/ref/.p/pool POUDRIERE_PKGNAME=poudriere-git-3.4.2 SCRIPTPATH=/usr/local/share/poudriere/bulk.sh POUDRIEREPATH=/usr/local/bin/poudriere ---End Environment--- ---Begin Poudriere Port Flags/Env--- PORT_FLAGS= PKGENV= FLAVOR=ldap MAKE_ARGS= FLAVOR=ldap ---End Poudriere Port Flags/Env--- ---Begin OPTIONS List--- ===> The following configuration options are available for krb5-ldap-120-1.20.2_4: DNS_FOR_REALM=off: Enable DNS lookups for Kerberos realm names EXAMPLES=on: Build and/or install examples KRB5_HTML=on: Install krb5 HTML documentation KRB5_PDF=on: Install krb5 PDF documentation LDAP=on: LDAP protocol support LMDB=on: OpenLDAP Lightning Memory-Mapped Database support NLS=on: Native Language Support ====> Command line editing for kadmin and ktutil: you can only select none or one of them READLINE=on: Command line editing via libreadline LIBEDIT=off: Command line editing via libedit LIBEDIT_BASE=off: Use libedit in FreeBSD base ===> Use 'make config' to modify these settings ---End OPTIONS List--- --MAINTAINER-- cy@FreeBSD.org --End MAINTAINER-- --CONFIGURE_ARGS-- --enable-shared --without-system-verto --disable-rpath --runstatedir=""/usr/local/var/run"" --localstatedir=""/usr/local/var"" --disable-dns-for-realm --with-ldap --without-libedit --without-libedit --with-lmdb --with-readline --prefix=/usr/local ${_LATE_CONFIGURE_ARGS} --End CONFIGURE_ARGS-- --CONFIGURE_ENV-- INSTALL="install" INSTALL_LIB="install -s -m 0644" YACC="yacc" MAKE=/usr/local/bin/gmake ac_cv_path_PERL=/usr/local/bin/perl ac_cv_path_PERL_PATH=/usr/local/bin/perl PERL_USE_UNSAFE_INC=1 PKG_CONFIG=pkgconf XDG_DATA_HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap XDG_CACHE_HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap/.cache HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/krb5-120/work-ldap/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/krb5-120/work-ldap/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig SHELL=/bin/sh CONFIG_SHELL=/bin/sh DEFAULT_AUTOCONF=2.72 CMAKE_PREFIX_PATH="/usr/local" CONFIG_SITE=/usr/ports/Templates/config.site lt_cv_sys_max_cmd_len=524288 --End CONFIGURE_ENV-- --MAKE_ENV-- PERL_USE_UNSAFE_INC=1 OPENSSLBASE=/usr OPENSSLDIR=/etc/ssl OPENSSLINC=/usr/include OPENSSLLIB=/usr/lib XDG_DATA_HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap XDG_CONFIG_HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap XDG_CACHE_HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap/.cache HOME=/wrkdirs/usr/ports/security/krb5-120/work-ldap TMPDIR="/tmp" PATH=/wrkdirs/usr/ports/security/krb5-120/work-ldap/.bin:/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/root/bin PKG_CONFIG_LIBDIR=/wrkdirs/usr/ports/security/krb5-120/work-ldap/.pkgconfig:/usr/local/libdata/pkgconfig:/usr/local/share/pkgconfig:/usr/libdata/pkgconfig MK_DEBUG_FILES=no MK_KERNEL_SYMBOLS=no SHELL=/bin/sh NO_LINT=YES DEFAULT_AUTOCONF=2.72 PREFIX=/usr/local LOCALBASE=/usr/local CC="cc" CFLAGS="-O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 " CPP="cpp" CPPFLAGS="-I/usr/include -I/usr/local/include -isystem /usr/local/include" LDFLAGS=" -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong " LIBS="-L/usr/local/lib" CXX="c++" CXXFLAGS="-O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -isystem /usr/local/include " BSD_INSTALL_PROGRAM="install -s -m 555" BSD_INSTALL_LIB="install -s -m 0644" BSD_INSTALL_SCRIPT="install -m 555" BSD_INSTALL_DATA="install -m 0644" BSD_INSTALL_MAN="install -m 444" --End MAKE_ENV-- --PLIST_SUB-- KRB5_LOCALSTATEDIR="/usr/local/var" KRB5_RUNSTATEDIR="/usr/local/var/run" PORTEXAMPLES="" DNS_FOR_REALM="@comment " NO_DNS_FOR_REALM="" EXAMPLES="" NO_EXAMPLES="@comment " KRB5_HTML="" NO_KRB5_HTML="@comment " KRB5_PDF="" NO_KRB5_PDF="@comment " LDAP="" NO_LDAP="@comment " LIBEDIT="@comment " NO_LIBEDIT="" LIBEDIT_BASE="@comment " NO_LIBEDIT_BASE="" LMDB="" NO_LMDB="@comment " NLS="" NO_NLS="@comment " READLINE="" NO_READLINE="@comment " OSREL=13.4 PREFIX=%D LOCALBASE=/usr/local RESETPREFIX=/usr/local LIB32DIR=lib PERL_VERSION=5.36.3 PERL_VER=5.36 PERL5_MAN1=lib/perl5/site_perl/man/man1 PERL5_MAN3=lib/perl5/site_perl/man/man3 SITE_PERL=lib/perl5/site_perl SITE_ARCH=lib/perl5/site_perl/mach/5.36 DOCSDIR="share/doc/krb5" EXAMPLESDIR="share/examples/krb5" DATADIR="share/krb5" WWWDIR="www/krb5" ETCDIR="etc/krb5" --End PLIST_SUB-- --SUB_LIST-- DNS_FOR_REALM="@comment " NO_DNS_FOR_REALM="" EXAMPLES="" NO_EXAMPLES="@comment " KRB5_HTML="" NO_KRB5_HTML="@comment " KRB5_PDF="" NO_KRB5_PDF="@comment " LDAP="" NO_LDAP="@comment " LIBEDIT="@comment " NO_LIBEDIT="" LIBEDIT_BASE="@comment " NO_LIBEDIT_BASE="" LMDB="" NO_LMDB="@comment " NLS="" NO_NLS="@comment " READLINE="" NO_READLINE="@comment " PREFIX=/usr/local LOCALBASE=/usr/local DATADIR=/usr/local/share/krb5 DOCSDIR=/usr/local/share/doc/krb5 EXAMPLESDIR=/usr/local/share/examples/krb5 WWWDIR=/usr/local/www/krb5 ETCDIR=/usr/local/etc/krb5 --End SUB_LIST-- ---Begin make.conf--- USE_PACKAGE_DEPENDS=yes BATCH=yes WRKDIRPREFIX=/wrkdirs PORTSDIR=/usr/ports PACKAGES=/packages DISTDIR=/distfiles FORCE_PACKAGE=yes PACKAGE_BUILDING=yes PACKAGE_BUILDING_FLAVORS=yes #### #### # Work around some weirdness when fetching golang modules GO_TAGS+=netcgo .if ${.CURDIR:M*/www/chromium*} MAKE_JOBS_NUMBER=24 .endif .if ${.CURDIR:M*/www/ungoogled-chromium*} MAKE_JOBS_NUMBER=24 .endif .if ${.CURDIR:M*/lang/rust*} MAKE_JOBS_NUMBER=10 .endif .if ${.CURDIR:M*/lang/gcc*} MAKE_JOBS_NUMBER=10 .endif .if ${.CURDIR:M*/www/iridium*} MAKE_JOBS_NUMBER=16 .endif .if ${.CURDIR:M*/devel/electron*} MAKE_JOBS_NUMBER=20 .endif .if ${.CURDIR:M*/databases/mongodb*} MAKE_JOBS_NUMBER=12 .endif .if ${.CURDIR:M*/devel/llvm*} MAKE_JOBS_NUMBER=16 .endif # Speed things up a bit MAKE_JOBS_NUMBER?=8 #### #### #MAKE_JOBS_NUMBER?=4 # Alows us to build ports non-interactivly DISABLE_LICENSES=yes LICENSES_ACCEPTED+= DCC # Enable SNDIO on anything that supports it #OPTIONS_SET+=PULSEAUDIO OPTIONS_SET+=SNDIO # Yes we have MS Windows x11-fonts_webfonts_SET+=EXTRAFONTS CLEARTYPE # Desktop Specific Options sysutils_gksu_UNSET+=NAUTILUS x11-wm_compiz-fusion_UNSET+=EMERALD accessibility_redshift_SET+=GUI VIDMODE # These ports default to other audio servers, audio_espeak_UNSET+=PORTAUDIO www_qt5-webengine_UNSET+=ALSA www_qt6-webengine_UNSET+=ALSA audio_rhvoice_UNSET+=AO comms_morse_UNSET+=OSS audio_harp_UNSET+=OSS # Somehow these options are being set and result in ports being rebuilt needlessly becuase they are actually turned off audio_alsa-plugins_SET+=FFMPEG JACK PULSEAUDIO SAMPLERATE SPEEX #### Misc Poudriere #### .include "/etc/make.conf.ports_env" ---End make.conf--- --Resource limits-- cpu time (seconds, -t) unlimited file size (512-blocks, -f) unlimited data seg size (kbytes, -d) 33554432 stack size (kbytes, -s) 524288 core file size (512-blocks, -c) unlimited max memory size (kbytes, -m) unlimited locked memory (kbytes, -l) unlimited max user processes (-u) 89999 open files (-n) 8192 virtual mem size (kbytes, -v) unlimited swap limit (kbytes, -w) unlimited socket buffer size (bytes, -b) unlimited pseudo-terminals (-p) unlimited kqueues (-k) unlimited umtx shared locks (-o) unlimited --End resource limits-- =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> krb5-ldap-120-1.20.2_4 depends on file: /usr/local/sbin/pkg - not found ===> Installing existing package /packages/All/pkg-2.0.6.pkg [13amd64-weekly-desktop-job-04] Installing pkg-2.0.6... [13amd64-weekly-desktop-job-04] Extracting pkg-2.0.6: .......... done ===> krb5-ldap-120-1.20.2_4 depends on file: /usr/local/sbin/pkg - found ===> Returning to build of krb5-ldap-120-1.20.2_4 =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=root UID=0 GID=0 ===> Fetching all distfiles required by krb5-ldap-120-1.20.2_4 for building =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=root UID=0 GID=0 ===> Fetching all distfiles required by krb5-ldap-120-1.20.2_4 for building => SHA256 Checksum OK for krb5-1.20.2.tar.gz. =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Fetching all distfiles required by krb5-ldap-120-1.20.2_4 for building ===> Extracting for krb5-ldap-120-1.20.2_4 => SHA256 Checksum OK for krb5-1.20.2.tar.gz. =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Patching for krb5-ldap-120-1.20.2_4 ===> Applying FreeBSD patches for krb5-ldap-120-1.20.2_4 from /usr/ports/security/krb5-120/files =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> krb5-ldap-120-1.20.2_4 depends on package: gmake>=4.4.1 - not found ===> Installing existing package /packages/All/gmake-4.4.1.pkg [13amd64-weekly-desktop-job-04] Installing gmake-4.4.1... [13amd64-weekly-desktop-job-04] `-- Installing gettext-runtime-0.23.1... [13amd64-weekly-desktop-job-04] | `-- Installing indexinfo-0.3.1_1... [13amd64-weekly-desktop-job-04] | `-- Extracting indexinfo-0.3.1_1: . done [13amd64-weekly-desktop-job-04] `-- Extracting gettext-runtime-0.23.1: .......... done [13amd64-weekly-desktop-job-04] Extracting gmake-4.4.1: .......... done ===> krb5-ldap-120-1.20.2_4 depends on package: gmake>=4.4.1 - found ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on package: gettext-runtime>=0.22_1 - found ===> krb5-ldap-120-1.20.2_4 depends on executable: libtool - not found ===> Installing existing package /packages/All/libtool-2.5.4.pkg [13amd64-weekly-desktop-job-04] Installing libtool-2.5.4... [13amd64-weekly-desktop-job-04] `-- Installing m4-1.4.19_1,1... [13amd64-weekly-desktop-job-04] `-- Extracting m4-1.4.19_1,1: .......... done [13amd64-weekly-desktop-job-04] Extracting libtool-2.5.4: .......... done ===> krb5-ldap-120-1.20.2_4 depends on executable: libtool - found ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on package: pkgconf>=1.3.0_1 - not found ===> Installing existing package /packages/All/pkgconf-2.3.0,1.pkg [13amd64-weekly-desktop-job-04] Installing pkgconf-2.3.0,1... [13amd64-weekly-desktop-job-04] Extracting pkgconf-2.3.0,1: .......... done ===> krb5-ldap-120-1.20.2_4 depends on package: pkgconf>=1.3.0_1 - found ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on executable: msgfmt - not found ===> Installing existing package /packages/All/gettext-tools-0.23.1.pkg [13amd64-weekly-desktop-job-04] Installing gettext-tools-0.23.1... [13amd64-weekly-desktop-job-04] `-- Installing libtextstyle-0.23.1... [13amd64-weekly-desktop-job-04] `-- Extracting libtextstyle-0.23.1: .......... done [13amd64-weekly-desktop-job-04] Extracting gettext-tools-0.23.1: .......... done ===> krb5-ldap-120-1.20.2_4 depends on executable: msgfmt - found ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on package: autoconf>=2.72 - not found ===> Installing existing package /packages/All/autoconf-2.72.pkg [13amd64-weekly-desktop-job-04] Installing autoconf-2.72... [13amd64-weekly-desktop-job-04] `-- Installing autoconf-switch-20220527... [13amd64-weekly-desktop-job-04] `-- Extracting autoconf-switch-20220527: ....... done [13amd64-weekly-desktop-job-04] `-- Installing perl5-5.36.3_2... [13amd64-weekly-desktop-job-04] `-- Extracting perl5-5.36.3_2: .......... done [13amd64-weekly-desktop-job-04] Extracting autoconf-2.72: .......... done ===> krb5-ldap-120-1.20.2_4 depends on package: autoconf>=2.72 - found ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on package: automake>=1.17 - not found ===> Installing existing package /packages/All/automake-1.17.pkg [13amd64-weekly-desktop-job-04] Installing automake-1.17... [13amd64-weekly-desktop-job-04] Extracting automake-1.17: .......... done ===> krb5-ldap-120-1.20.2_4 depends on package: automake>=1.17 - found ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on package: perl5>=5.36<5.37 - found =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 ===> krb5-ldap-120-1.20.2_4 depends on shared library: liblmdb.so - not found ===> Installing existing package /packages/All/lmdb-0.9.33,1.pkg [13amd64-weekly-desktop-job-04] Installing lmdb-0.9.33,1... [13amd64-weekly-desktop-job-04] Extracting lmdb-0.9.33,1: .......... done ===> krb5-ldap-120-1.20.2_4 depends on shared library: liblmdb.so - found (/usr/local/lib/liblmdb.so) ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on shared library: libintl.so - found (/usr/local/lib/libintl.so) ===> krb5-ldap-120-1.20.2_4 depends on shared library: libldap.so.2 - not found ===> Installing existing package /packages/All/openldap26-client-2.6.9_1.pkg [13amd64-weekly-desktop-job-04] Installing openldap26-client-2.6.9_1... [13amd64-weekly-desktop-job-04] `-- Installing cyrus-sasl-2.1.28_5... *** Added group `cyrus' (id 60) *** Added user `cyrus' (id 60) [13amd64-weekly-desktop-job-04] `-- Extracting cyrus-sasl-2.1.28_5: .......... done [13amd64-weekly-desktop-job-04] Extracting openldap26-client-2.6.9_1: .......... done ===== Message from cyrus-sasl-2.1.28_5: -- You can use sasldb2 for authentication, to add users use: saslpasswd2 -c username If you want to enable SMTP AUTH with the system Sendmail, read Sendmail.README NOTE: This port has been compiled with a default pwcheck_method of auxprop. If you want to authenticate your user by /etc/passwd, PAM or LDAP, install ports/security/cyrus-sasl2-saslauthd and set sasl_pwcheck_method to saslauthd after installing the Cyrus-IMAPd 2.X port. You should also check the /usr/local/lib/sasl2/*.conf files for the correct pwcheck_method. If you want to use GSSAPI mechanism, install ports/security/cyrus-sasl2-gssapi. If you want to use SRP mechanism, install ports/security/cyrus-sasl2-srp. If you want to use LDAP auxprop plugin, install ports/security/cyrus-sasl2-ldapdb. ===== Message from openldap26-client-2.6.9_1: -- The OpenLDAP client package has been successfully installed. Edit /usr/local/etc/openldap/ldap.conf to change the system-wide client defaults. Try `man ldap.conf' and visit the OpenLDAP FAQ-O-Matic at http://www.OpenLDAP.org/faq/index.cgi?file=3 for more information. ===> krb5-ldap-120-1.20.2_4 depends on shared library: libldap.so.2 - found (/usr/local/lib/libldap.so.2) ===> Returning to build of krb5-ldap-120-1.20.2_4 ===> krb5-ldap-120-1.20.2_4 depends on shared library: libreadline.so.8 - not found ===> Installing existing package /packages/All/readline-8.2.13_2.pkg [13amd64-weekly-desktop-job-04] Installing readline-8.2.13_2... [13amd64-weekly-desktop-job-04] Extracting readline-8.2.13_2: .......... done ===> krb5-ldap-120-1.20.2_4 depends on shared library: libreadline.so.8 - found (/usr/local/lib/libreadline.so.8) ===> Returning to build of krb5-ldap-120-1.20.2_4 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Configuring for krb5-ldap-120-1.20.2_4 configure.ac:18: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:690: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:697: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... config/ac-archive/ax_pthread.m4:88: AX_PTHREAD is expanded from... aclocal.m4:159: KRB5_AC_ENABLE_THREADS is expanded from... aclocal.m4:45: CONFIG_RULES is expanded from... configure.ac:18: the top level configure: loading site script /usr/ports/Templates/config.site checking for gcc... cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... unsupported checking for cc option to enable C99 features... none needed checking whether the compiler supports GNU C++... yes checking whether c++ accepts -g... yes checking for c++ option to enable C++11 features... none needed checking if C compiler supports -Werror=unknown-warning-option... yes checking how to run the C preprocessor... cpp checking pkg-config is at least version 0.9.0... yes checking build system type... amd64-portbld-freebsd13.4 checking host system type... amd64-portbld-freebsd13.4 checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep -e... /usr/bin/grep -E checking for GNU linker... no configure: adding extra warning flags for gcc configure: adding extra warning flags for g++ checking if C compiler supports -Wno-format-zero-length... yes checking if C compiler supports -Woverflow... yes checking if C compiler supports -Wstrict-overflow... yes checking if C compiler supports -Wmissing-format-attribute... yes checking if C compiler supports -Wmissing-prototypes... yes checking if C compiler supports -Wreturn-type... yes checking if C compiler supports -Wmissing-braces... yes checking if C compiler supports -Wparentheses... yes checking if C compiler supports -Wswitch... yes checking if C compiler supports -Wunused-function... yes checking if C compiler supports -Wunused-label... yes checking if C compiler supports -Wunused-variable... yes checking if C compiler supports -Wunused-value... yes checking if C compiler supports -Wunknown-pragmas... yes checking if C compiler supports -Wsign-compare... yes checking if C compiler supports -Wnewline-eof... yes checking if C compiler supports -Werror=uninitialized... yes checking if C compiler supports -Wno-maybe-uninitialized... no checking if C compiler supports -Werror=pointer-arith... yes checking if C compiler supports -Werror=int-conversion... yes checking if C compiler supports -Werror=incompatible-pointer-types... yes checking if C compiler supports -Werror=discarded-qualifiers... no checking if C compiler supports -Werror=implicit-int... yes checking if C compiler supports -Werror=declaration-after-statement... yes checking if C compiler supports -Werror-implicit-function-declaration... yes checking which version of com_err to use... krb5 checking which version of subsystem package to use... krb5 checking for an ANSI C-conforming const... yes checking for gethostbyname... (cached) yes checking for socket... yes checking for main in -lresolv... no checking for res_ninit... yes checking for res_nclose... yes checking for res_ndestroy... yes checking for res_nsearch... yes checking for ns_initparse... yes checking for ns_name_uncompress... yes checking for dn_skipname... yes checking for res_search... yes checking whether pragma weak references are supported... yes configure: enabling OpenLDAP database backend module support checking for constructor/destructor attribute support... yes,yes configure: enabling thread support checking whether cc is Clang... yes checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes configure: PTHREAD_CC = cc configure: PTHREAD_CFLAGS = -pthread configure: PTHREAD_LIBS = checking for pthread_once... yes checking for pthread_rwlock_init... yes configure: rechecking with PTHREAD_... options checking for pthread_rwlock_init in -lc... yes checking for library containing dlopen... none required checking pkg-config is at least version 0.9.0... yes checking for stdio.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for inttypes.h... (cached) yes checking for stdint.h... (cached) yes checking for strings.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/types.h... (cached) yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking whether integers are two's complement... yes checking whether CHAR_BIT is 8... yes checking if va_copy is available... yes checking if va_list objects can be copied by assignment... no configure: using shared libraries checking whether ln -s works... yes checking for ranlib... ranlib checking for a BSD-compatible install... install checking for ar... ar checking for perl... perl checking for working regcomp... yes checking for mode_t... (cached) yes checking if daemon needs a prototype provided... yes checking if getsockname() takes arguments struct sockaddr * and size_t *... no checking if getsockname() takes arguments struct sockaddr * and int *... no checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes checking for main in -lutil... yes checking for libintl.h... yes checking for library containing dgettext... -lintl checking for msgfmt... msgfmt checking for sys/sockio.h... yes checking for ifaddrs.h... yes checking for unistd.h... (cached) yes checking for fnmatch.h... yes checking for vsprintf... (cached) yes checking for vasprintf... (cached) yes checking for vsnprintf... (cached) yes checking for strlcpy... (cached) yes checking for fnmatch... yes checking for secure_getenv... no checking for strlcpy... (cached) yes checking for getopt... (cached) yes checking for getopt_long... yes checking for fnmatch... (cached) yes checking for vasprintf... (cached) yes checking if vasprintf needs a prototype provided... no checking if swab needs a prototype provided... no checking for secure_getenv... (cached) no checking for gawk... (cached) /usr/bin/awk checking for struct sockaddr.sa_len... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... (cached) yes checking for netinet/in.h... (cached) yes checking for netdb.h... (cached) yes checking for inet_ntop... (cached) yes checking for inet_pton... yes checking for getnameinfo... (cached) yes checking for getaddrinfo... (cached) yes checking for IPv6 compile-time support without -DINET6... yes checking for struct sockaddr.sa_len... (cached) yes checking for sigprocmask... (cached) yes checking for sigset_t and POSIX_SIGNALS... yes checking for SSL_CTX_new in -lssl... yes checking for OpenSSL... yes configure: TLS module will use OpenSSL checking for keyutils.h... no checking for EC_POINT_new in -lcrypto... yes checking for an ANSI C-conforming const... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for cc options needed to detect all undeclared functions... -fno-builtin checking whether strerror_r is declared... (cached) yes checking whether strerror_r returns char *... no checking for strdup... (cached) yes checking for setvbuf... (cached) yes checking for seteuid... (cached) yes checking for setresuid... (cached) yes checking for setreuid... (cached) yes checking for setegid... (cached) yes checking for setresgid... (cached) yes checking for setregid... (cached) yes checking for setsid... (cached) yes checking for flock... yes checking for fchmod... (cached) yes checking for chmod... yes checking for strptime... (cached) yes checking for geteuid... (cached) yes checking for setenv... (cached) yes checking for unsetenv... (cached) yes checking for getenv... (cached) yes checking for gmtime_r... yes checking for localtime_r... yes checking for bswap16... no checking for bswap64... no checking for mkstemp... (cached) yes checking for getusershell... yes checking for access... yes checking for getcwd... (cached) yes checking for srand48... yes checking for srand... (cached) yes checking for srandom... (cached) yes checking for stat... (cached) yes checking for strchr... (cached) yes checking for strerror... (cached) yes checking for timegm... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for getresuid... yes checking for getresgid... yes checking for mkstemp... (cached) yes checking for gettimeofday... (cached) yes checking for sys_errlist declaration... yes checking for unistd.h... (cached) yes checking for paths.h... (cached) yes checking for regex.h... yes checking for regexpr.h... no checking for fcntl.h... (cached) yes checking for memory.h... (cached) yes checking for ifaddrs.h... (cached) yes checking for sys/filio.h... yes checking for byteswap.h... (cached) yes checking for machine/endian.h... yes checking for machine/byte_order.h... no checking for sys/bswap.h... no checking for endian.h... yes checking for pwd.h... (cached) yes checking for arpa/inet.h... (cached) yes checking for alloca.h... (cached) no checking for dlfcn.h... (cached) yes checking for limits.h... (cached) yes checking for regexp.h... no checking for struct stat.st_mtimensec... yes checking for struct stat.st_mtimespec.tv_nsec... yes checking for struct stat.st_mtim.tv_nsec... yes checking for re_comp... no checking for re_exec... no checking for regexec... yes checking for off_t... (cached) yes checking for perror declaration... no checking if strptime needs a prototype provided... no checking if argument to wait is int *... no checking for use of sigprocmask... yes checking for uid_t... (cached) yes checking for gid_t... yes checking type of array argument to getgroups... gid_t checking for sigsetjmp... yes checking for sigjmp_buf... yes checking return type of setrpcent... void checking return type of endrpcent... void checking for bswap_16... yes checking for bswap_64... yes checking for gethostbyname_r... yes checking if gethostbyname_r returns an int... yes checking if gethostbyname_r returns a pointer... no checking for gethostbyaddr_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking return type of getpwnam_r... int checking number of arguments to getpwnam_r... 5 checking whether gmtime_r returns int... no checking for getservbyname_r... yes checking if getservbyname_r returns an int... yes checking if getservbyname_r returns a pointer... no checking for getservbyport_r... yes checking for dirent.h... (cached) yes checking for uid_t... (cached) yes checking for gid_t... (cached) yes checking for termios.h... yes checking for tcsetattr... yes checking for poll.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for stddef.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/file.h... (cached) yes checking for sys/param.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking for netinet/in.h... (cached) yes checking for sys/uio.h... (cached) yes checking for sys/filio.h... (cached) yes checking for sys/select.h... (cached) yes checking for time.h... (cached) yes checking for paths.h... (cached) yes checking for errno.h... (cached) yes checking for in6addr_any definition in library... yes checking for time_t... yes checking size of time_t... 8 checking for replay cache directory... /var/tmp checking for socklen_t... yes checking for struct lifconf... no checking for struct if_laddrconf... no checking for h_errno in netdb.h... yes checking for inline... inline checking for struct cmsghdr... yes checking for struct in_pktinfo... no checking for struct in6_pktinfo... yes checking for struct sockaddr_storage... yes checking for struct rt_msghdr... yes checking size of size_t... 8 checking for __int128_t... yes checking for __uint128_t... yes checking for ssize_t... (cached) yes checking for u_char... (cached) yes checking for u_int... (cached) yes checking for u_long... (cached) yes checking for u_int8_t... (cached) yes checking for u_int16_t... (cached) yes checking for u_int32_t... (cached) yes checking for int8_t... yes checking for int16_t... (cached) yes checking for int32_t... (cached) yes checking for sh... /bin/sh checking for sh5... false checking for bash... false checking if /bin/sh supports functions... yes checking for POSIX printf positional specification support... yes checking for dig... false checking for nslookup... false checking for bison... yacc checking whether to use priocntl hack... no checking for perl... (cached) perl checking for xom.h... no checking where struct rpcent is declared... nowhere checking for sys/select.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for MAXHOSTNAMELEN in sys/param.h... yes checking for MAXHOSTNAMELEN in netdb.h... no checking for BSD type aliases... yes checking return type of setrpcent... (cached) void checking return type of endrpcent... (cached) void checking for a recent enough OpenSSL... yes checking for PKCS7_get_signer_info in -lcrypto... yes checking for EVP_PKEY_get_bn_param... no checking for CMS_get0_content in -lcrypto... yes checking for daemon... (cached) yes checking for python3... no checking for python... no checking for cmocka.h... no checking for _cmocka_run_group_tests in -lcmocka... no checking for ldap.h... yes checking for lber.h... yes checking for ldap_str2dn in -lldap... yes checking for ber_init in -lldap... no checking for ber_init in -llber... yes checking for sasl/sasl.h... yes checking for SD_Init in -laceclnt... no checking for mdb_env_create in -llmdb... yes configure: Using GNU Readline checking for main in -lreadline... yes configure: Using built-in libverto checking for groff... no configure: Default ccache name: FILE:/tmp/krb5cc_%{uid} configure: Default keytab name: FILE:/etc/krb5.keytab configure: Default client keytab name: FILE:/usr/local/var/krb5/user/%{euid}/client.keytab configure: creating ./config.status config.status: creating po/Makefile config.status: creating include/gssrpc/types.h config.status: creating plugins/preauth/pkinit/Makefile config.status: creating tests/softpkcs11/Makefile config.status: creating util/et/Makefile config.status: creating util/ss/Makefile config.status: creating plugins/kdb/ldap/Makefile config.status: creating plugins/kdb/ldap/ldap_util/Makefile config.status: creating plugins/kdb/ldap/libkdb_ldap/Makefile config.status: creating plugins/kdb/lmdb/Makefile config.status: creating build-tools/krb5-config config.status: creating build-tools/kadm-server.pc config.status: creating build-tools/kadm-client.pc config.status: creating build-tools/kdb.pc config.status: creating build-tools/krb5.pc config.status: creating build-tools/krb5-gssapi.pc config.status: creating build-tools/mit-krb5.pc config.status: creating build-tools/mit-krb5-gssapi.pc config.status: creating build-tools/gssrpc.pc config.status: creating ./Makefile config.status: creating util/Makefile config.status: creating util/support/Makefile config.status: creating util/profile/Makefile config.status: creating util/profile/testmod/Makefile config.status: creating util/verto/Makefile config.status: creating lib/Makefile config.status: creating lib/kdb/Makefile config.status: creating lib/crypto/Makefile config.status: creating lib/crypto/krb/Makefile config.status: creating lib/crypto/crypto_tests/Makefile config.status: creating lib/crypto/builtin/Makefile config.status: creating lib/crypto/builtin/des/Makefile config.status: creating lib/crypto/builtin/aes/Makefile config.status: creating lib/crypto/builtin/camellia/Makefile config.status: creating lib/crypto/builtin/md4/Makefile config.status: creating lib/crypto/builtin/md5/Makefile config.status: creating lib/crypto/builtin/sha1/Makefile config.status: creating lib/crypto/builtin/sha2/Makefile config.status: creating lib/crypto/builtin/enc_provider/Makefile config.status: creating lib/crypto/builtin/hash_provider/Makefile config.status: creating lib/crypto/openssl/Makefile config.status: creating lib/crypto/openssl/des/Makefile config.status: creating lib/crypto/openssl/enc_provider/Makefile config.status: creating lib/crypto/openssl/hash_provider/Makefile config.status: creating lib/krb5/Makefile config.status: creating lib/krb5/error_tables/Makefile config.status: creating lib/krb5/asn.1/Makefile config.status: creating lib/krb5/ccache/Makefile config.status: creating lib/krb5/keytab/Makefile config.status: creating lib/krb5/krb/Makefile config.status: creating lib/krb5/rcache/Makefile config.status: creating lib/krb5/os/Makefile config.status: creating lib/krb5/unicode/Makefile config.status: creating lib/gssapi/Makefile config.status: creating lib/gssapi/generic/Makefile config.status: creating lib/gssapi/krb5/Makefile config.status: creating lib/gssapi/spnego/Makefile config.status: creating lib/gssapi/mechglue/Makefile config.status: creating lib/rpc/Makefile config.status: creating lib/rpc/unit-test/Makefile config.status: creating lib/kadm5/Makefile config.status: creating lib/kadm5/clnt/Makefile config.status: creating lib/kadm5/srv/Makefile config.status: creating lib/krad/Makefile config.status: creating lib/apputils/Makefile config.status: creating kdc/Makefile config.status: creating kprop/Makefile config.status: creating config-files/Makefile config.status: creating build-tools/Makefile config.status: creating man/Makefile config.status: creating doc/Makefile config.status: creating include/Makefile config.status: creating plugins/certauth/test/Makefile config.status: creating plugins/gssapi/negoextest/Makefile config.status: creating plugins/hostrealm/test/Makefile config.status: creating plugins/localauth/test/Makefile config.status: creating plugins/kadm5_hook/test/Makefile config.status: creating plugins/kadm5_auth/test/Makefile config.status: creating plugins/pwqual/test/Makefile config.status: creating plugins/audit/Makefile config.status: creating plugins/audit/test/Makefile config.status: creating plugins/kdb/db2/Makefile config.status: creating plugins/kdb/db2/libdb2/Makefile config.status: creating plugins/kdb/db2/libdb2/hash/Makefile config.status: creating plugins/kdb/db2/libdb2/btree/Makefile config.status: creating plugins/kdb/db2/libdb2/db/Makefile config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile config.status: creating plugins/kdb/db2/libdb2/recno/Makefile config.status: creating plugins/kdb/db2/libdb2/test/Makefile config.status: creating plugins/kdb/test/Makefile config.status: creating plugins/kdcpolicy/test/Makefile config.status: creating plugins/preauth/otp/Makefile config.status: creating plugins/preauth/spake/Makefile config.status: creating plugins/preauth/test/Makefile config.status: creating plugins/authdata/greet_client/Makefile config.status: creating plugins/authdata/greet_server/Makefile config.status: creating plugins/tls/k5tls/Makefile config.status: creating clients/Makefile config.status: creating clients/klist/Makefile config.status: creating clients/kinit/Makefile config.status: creating clients/kvno/Makefile config.status: creating clients/kdestroy/Makefile config.status: creating clients/kpasswd/Makefile config.status: creating clients/ksu/Makefile config.status: creating clients/kswitch/Makefile config.status: creating kadmin/Makefile config.status: creating kadmin/cli/Makefile config.status: creating kadmin/dbutil/Makefile config.status: creating kadmin/ktutil/Makefile config.status: creating kadmin/server/Makefile config.status: creating appl/Makefile config.status: creating appl/sample/Makefile config.status: creating appl/sample/sclient/Makefile config.status: creating appl/sample/sserver/Makefile config.status: creating appl/simple/Makefile config.status: creating appl/simple/client/Makefile config.status: creating appl/simple/server/Makefile config.status: creating appl/gss-sample/Makefile config.status: creating appl/user_user/Makefile config.status: creating tests/Makefile config.status: creating tests/asn.1/Makefile config.status: creating tests/create/Makefile config.status: creating tests/hammer/Makefile config.status: creating tests/verify/Makefile config.status: creating tests/gssapi/Makefile config.status: creating tests/threads/Makefile config.status: creating tests/shlib/Makefile config.status: creating tests/gss-threads/Makefile config.status: creating tests/misc/Makefile config.status: creating include/autoconf.h =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Building for krb5-ldap-120-1.20.2_4 (cd include && /usr/local/bin/gmake autoconf.h osconf.h) gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/include' gmake[1]: Nothing to be done for 'autoconf.h'. cat ./osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr/local\"" -e "s\"@EXEC_PREFIX\"/usr/local\"" -e "s\"@BINDIR\"/usr/local/bin\"" -e "s\"@LIBDIR\"/usr/local/lib\"" -e "s\"@SBINDIR\"/usr/local/sbin\"" -e "s\"@MODULEDIR\"/usr/local/lib/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/local/lib/gss\"" -e "s\"@LOCALSTATEDIR\"/usr/local/var\"" -e "s\"@RUNSTATEDIR\"/usr/local/var/run\"" -e "s\"@SYSCONFDIR\"/usr/local/etc\"" -e "s\"@DYNOBJEXT\".so\"" -e "s\"@SYSCONFCONF\":/usr/local/etc/krb5.conf\"" > osconf.new ../config/move-if-changed osconf.new osconf.h gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/include' making all in util... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util' making all in util/support... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/support' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c threads.c -o threads.so.o && mv -f threads.so.o threads.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c errors.c -o errors.so.o && mv -f errors.so.o errors.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so In file included from plugins.c:28: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so void (**)(), scc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c zap.c -o zap.so.o && mv -f zap.so.o zap.so truct errinfo *); | ^ | void plugins.c:418:38:cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c path.c -o path.so.o && mv -f path.so.o path.so warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c base64.c -o base64.so.o && mv -f base64.so.o base64.so 418 | void (**ptr)(), struct errinfo *ep) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c json.c -o json.so.o && mv -f json.so.o json.so | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hex.c -o hex.so.o && mv -f hex.so.o hex.so plugins.c:424:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 424 | *ptr = (vocc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hashtab.c -o hashtab.so.o && mv -f hashtab.so.o hashtab.so icc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bcmp.c -o bcmp.so.o && mv -f bcmp.so.o bcmp.so dcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strerror_r.c -o strerror_r.so.o && mv -f strerror_r.so.o strerror_r.so (cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dir_filenames.c -o dir_filenames.so.o && mv -f dir_filenames.so.o dir_filenames.so *)()) dptr; | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c secure_getenv.c -o secure_getenv.so.o && mv -f secure_getenv.so.o secure_getenv.so plugins.c:762:15: warning: cat ./libkrb5support-fixed.exports > new-exports a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] for i in k5_secure_getenv .; do \ if test "$i" != .; then echo $i >> new-exports; else :; fi ; \ 762done | void (*mv -f new-exports libkrb5support.exports *p)() = NULL; secure_getenv.c | ^ | void :71:plugins.c22: warning: :779:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 71 | 779 | k5_s e vcoiured _ge(*sym)() t=env_init() | ^N U L| void L; | ^ 1| void warningplugins.c: generated. 782:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 782 | void (**newp)() = NULL; | ^ | void 6 warnings generated. : updated OBJS.SH rm -f libkrb5support.so.0.1 building shared krb5support library (0.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkrb5support.so.0.1 -o libkrb5support.so.0.1 $objlist -L../../lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so secure_getenv.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkrb5support.so.0.1' -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so secure_getenv.so -L../../lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkrb5support.so.0.1 -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so secure_getenv.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lintl -L/usr/local/lib -L/usr/lib rm -f libkrb5support.so rm -f ../../lib/libkrb5support.so.0.1 ln -s libkrb5support.so.0.1 libkrb5support.so (cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .) rm -f libkrb5support.so.0 rm -f ../../lib/libkrb5support.so ln -s libkrb5support.so.0.1 libkrb5support.so.0 (cd ../../lib && ln -s ../util/support/libkrb5support.so .) rm -f ../../lib/libkrb5support.so.0 (cd ../../lib && ln -s ../util/support/libkrb5support.so.0 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/support' making all in util/et... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/et' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error_message.c -o error_message.so.o && mv -f error_message.so.o error_message.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c et_name.c -o et_name.so.o && mv -f et_name.so.o et_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c com_err.c -o com_err.so.o && mv -f com_err.so.o com_err.so /bin/sh ./config_script ./compile_et.sh \ "/usr/local/share/et" /usr/bin/awk sed > compile_et if cmp ./com_err.h \ ../../include/com_err.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/com_err.h; \ cp ./com_err.h \ ../../include/com_err.h) ; \ fi chmod 755 compile_et + rm -f ../../include/com_err.h + cp ./com_err.h ../../include/com_err.h com_err.c:164:error_message.c43:85:: 19warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 164 | 85 | egte_to_ltdh_reerardo_r_bhuffook_func reerset_com_er r_(h) o ok| () ^ | void | ^ | void error_message.c:306:24: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 306 | int1 warning generated. com_err_finish_init() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f libcom_err.so.3.0 building shared com_err library (3.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libcom_err.so.3.0 -o libcom_err.so.3.0 $objlist -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' error_message.so et_name.so com_err.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libcom_err.so.3.0' -o libcom_err.so.3.0 error_message.so et_name.so com_err.so -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libcom_err.so.3.0 -o libcom_err.so.3.0 error_message.so et_name.so com_err.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libcom_err.so rm -f ../../lib/libcom_err.so.3.0 ln -s libcom_err.so.3.0 libcom_err.so rm -f libcom_err.so.3 (cd ../../lib && ln -s ../util/et/libcom_err.so.3.0 .) ln -s libcom_err.so.3.0 libcom_err.so.3 rm -f ../../lib/libcom_err.so rm -f ../../lib/libcom_err.so.3 (cd ../../lib && ln -s ../util/et/libcom_err.so .) (cd ../../lib && ln -s ../util/et/libcom_err.so.3 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/et' making all in util/ss... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/ss' /bin/sh ./config_script ./mk_cmds.sh . /usr/bin/awk sed > mk_cmds rm -f ct_c.awk chmod 755 mk_cmds cp ./ct_c_awk.in ct_c.awk sed -e '/^#/d' ./ct_c_sed.in > ct_c.sed rm -f et-h-ss_err.et et-h-ss_err.c et-h-ss_err.h if [ -d ../../include/ss ] ; then :; else mkdir -p ../../include/ss; fi cp ss_err.et et-h-ss_err.et rm -f et-c-ss_err.et et-c-ss_err.c et-c-ss_err.h ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-ss_err.et cp ss_err.et et-c-ss_err.et echo timestamp > ../../include/ss/timestamp ../../util/ss/mk_cmds std_rqs.ct ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-ss_err.et rm -f ../../include/ss/ss.h cp ./ss.h ../../include/ss/ss.h + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-ss_err.h' et-h-ss_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-ss_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-ss_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-ss_err.h' et-c-ss_err.et mv -f et-h-ss_err.h ss_err.h + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-ss_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-ss_err.et rm -f et-h-ss_err.et et-h-ss_err.c rm -f ../../include/ss/ss_err.h mv -f et-c-ss_err.c ss_err.c cp ss_err.h ../../include/ss/ss_err.h rm -f et-c-ss_err.et et-c-ss_err.h cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c std_rqs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c invocation.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c help.c In file included from std_rqs.c:2: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c execute_cmd.c | char *ss_currentcc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c listen.c In file included from In file included from invocation.chelp.c::3014: : In file included from In file included from ./ss_internal.h./ss_internal.h::cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c 1515: : ./ss.h./ss.h::5151::25:25 :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c error.c | 51cIn file included from | execute_cmd.chrIn file included from calisten.cIn file included from rparse.c:e h*cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompt.c In file included from qa:s:31u: s8eIn file included from error.c: ./ss_internal.h_rIn file included from s :t:(c10)./ss_internal.h;*us15r: srIn file included from prompt.c./ss.h:: | In file included from :3251: :In file included from ^./ss_internal.he_:c15u25./ss_internal.h:: 15n:11 ./ss.hrtr_:re warning: | n voide: : :In file included from 15./ss_internal.h: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :_./ss.h15:1 5151 ::r warningq512525u: :./ss.h ewarning: | s:./ss.h :e51tc generatedhwarning: q. a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]u 51a(:r ) :2525::51e; scc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c request_tbl.c 51 warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | * tcwarning: ( cs a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]51) | schIn file included from arequest_tbl.chhra;:r 9 | a_*: ^r *| s ^* c u s| In file included from ssr51r | void./ss_internal.h _escIn file included from s:_n| t void_15c: urc./ss.he:qhelp.c_:rc14u r: ureeIn file included from u./ss_internal.h51rnrteinvocation.cr:_esrtn:(25)en87;:tq u: h2530| :a ^r: e:_./ss_internal.h s* :warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_tr(| e)87 voidqs warning: : ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 51 parse.ce25r | es::s tqc;_u( ewarning: ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]h) sa u; r31rt87r87e | v: (./ss_internal.h)* | ;on| : ^87t _ is| sd_| c voiduv : os25 ^i: In file included from sdr_eu execute_cmd.c| s s ^r:_8u warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n voidk nr knn: o87 q| e | n voido./ss_internal.hwtIn file included from : v_u87noIn file included from eprompt.c_error.cws:n25it:(_)32fr::u11: f;u./ss_internal.hnnc:dce tts: i87 i:warning: ./ss_internal.hq:u2587oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n:( s ewarning: _o87)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:u | ; n87n k n| 25 ^v| o:ois ^wt | nv ( )o;| | void( voidIn file included from )listen.c ;:i| 10 d: ^./ss_internal.h./ss_internal.h d : s:88s87| s _| _:: ^u void2425fn:u warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ./ss_internal.hk :s warning: _n n o87c | t88wia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]nu ovno_ni87f(d )u | :s voidn s | 24In file included from ;: k_c ut request_tbl.cwarning: 88| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i | n nvvkonoo ^oo iww n n88i:| _9_nfd(u )d | voidfsn: ; vssc u./ss_internal.hos_i:dt inoc87susn t:./ss_internal.h| : ^25(88n)k_:i ;_warning: dna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o : 24 do| nw87n | :ee_lvf(eou)i void| n;d tl c ^warning: ee_ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | t ^ ei_n | ./ss_internal.hs | t88i:fs | iv88 voidoon:of__ voidno(24 u)d./ss_internal.hi:r:( _88i);./ss_internal.hn ;warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : k| d dn:| ^ 88sos ^2488w: | :vn24 i_warning: :| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o void i| d_ voidfr swarning: (s )88u_;d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./ss_internal.h | nvedcel:./ss_internal.h :l88o ti| d ^: i o ee88tt | 88v:oesis| _d void_ 246d:ei n:fnl(./ss_internal.hoee):_88is: t6se: _warning: __d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: da function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]i warning: ie n88n | ;l fv88re ot| | (e)o ^iv_ ofdii d;r_| o a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]_ (idsn d) s; _f | 88s| ^die voido s l./ss_internal.h ^r_ | e td| ( void )v_ ;:e./ss_internal.hi :| 8888::| 624 ^:rd void(_ : e warning: warning: )ia function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]n./ss_internal.h| :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l voido e ft io88e_d | d _is;88iv so | r88./ss_internal.hv| no ^ii:d6d f (:)os__d:;88d | :e| ssi ^_ voidl 6d r:./ss_internal.h se_ d (l)ewarning: ;:e warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] t 88ete_:| ea function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]_| 6 l ^88: | voidi vn./ss_internal.heo:./ss.h i d88warning: 88t:ea function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] fsi_sn63 i | _n::d66:vfoo_88eifodod :i note: _l_sd | r evso_conflicting prototype is hered(dwarning: tia function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]e d)i ;re li_er i63 | sns ^88f | o_(vd)_et ;o./ss.h dl :eeiird(_(i )t)63sn | fse| :v_o_di6;e ;: ^ d| o ^_ d i| r l| void ^(i) note: conflicting prototype is herese;s t_n f o./ss_internal.h_:de ./ss.h88_./ss.h:63::663i63i ::rn | fv:(o )| io;6d ^:de 6 warning: note: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]l e :| _t./ss.hds e: ^s_note: conflicting prototype is here88_ | 63i./ss.h:iconflicting prototype is herenrdfv: oe6(:o l inote: 63 )ed; :63_ | 63s6sv t:conflicting prototype is herede_ onote: di | _vroiiid( n dconflicting prototype is herei e| fnlo ^ sss _t_ s _d63d ie./ss.hd:,63e | l v63reoei:clht | ted6e_ ase_ts:i_eirdne (l f*i,on_f note: econflicting prototype is herednoit ten_v_od i,_ii i dn63r | fv(cihotoarni( )f_dsd i;i orn*t s rs_(dsi_n td,)e | _ ^*, l ,c;h eclha rea | *./ss.h e,:tred63t ^e iir_ _(*niit,i:i n6tn n:thelp.c *n,*:f18)oi:_ ; 6d :| fcoihnote: nwarning: rconflicting prototype is here(t_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])a; i r n ^ 18 * | t*| d),v o; ,63iiir dparse.cn( it:n| ts 56 ^c ^invocation.c ::,39 prompt.ch8:a:sr* | _) hcwarning: 14;hev:*oa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]5i:lda r , p warning: * :( si| a ^, n a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r56execute_cmd.cgs1 | it:c55:_,d *ecl a:rhgane12rt vt39e *_warning: , | )ii;*a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]n: s * c| nsts f_s o ^)_;warning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] i14 is _perror.c_rac| (i:irnst ^ | r s d x55,36s, | :e8 _iecsnaef:othsattr_(_ listen.ca tswarning: :e61pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]*p cri: oc36, | 13 t:_ iciirh)i n n_ma itwarning: | tna function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]pdr* )t vx;c( sh ^e cc ,i o lki _61| help.c | :n ^ci* srequest_tbl.ces_d:ps14tt__x100nra:aa,t:r10e:t i qmueiwarning: (oncn1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s:e c,v warning: o(ie ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s100was | tr_u _d p_brt osliami gycbs_lpttde) es t x()r14 p t v q| e | r| s ^m)_^nnt_b isnoprompt.ca_ :m 22eierror.c :d| 64a,t ^d:d 6_: 1ls:_:hv esrwarning: ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a_ anqwarning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype],l rds i22 euo | d5a warningrnessrtsg64_ | generated_(. ct,ss_v oaabilidse_i ngstfrgncc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c list_rqs.c (grovie,ons_)cgdIn file included from t list_rqs.c _ s,_| i:s8i : rpiIn file included from nr_ocf./ss_internal.hpo(ie ^r dsrlisten.co:_:ixp15t: ,r68m rp:./ss.h_rc:q,t51b i l| 5_:t ^i p(d25x()t:s:_cs invocation.ccri i_warning: di:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype],x118i ,: p | warning: o1sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^d 68ixexecute_cmd.c | _ ii)t :i104d x:o1251| | :in:,n warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype],warning: tn^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c oc 104 | d sfeh a118s | tsas6ort warningss_c,_ d generatedd _emi*l. ri,s locdsecie _sost_eiccc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pager.c pntutr_r erinntgre e)avlno)c(dstac_t i/lr e*_eqi y| uie dIn file included from o^pager.c :frequest_tbl.c_:p479o_xt:e: xIn file included from r1e:c./ss_internal.hu)) warning: ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:s15 ct : (./ss.ho| ^) :t47mnlisten.c(p| ;e as_:t cic| iobm | ^ms90_a51n ^i di d(xss:_ 25d::help.c )l| :e cwarning: l voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i i 136t_:iyIn file included from 3210 list_rqs.ce t:| d::8 e*: warning: warning: _x/./ss_internal.ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r51 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ,: 87c^ ea: r136 qg h90ca u | , 25e | | s ^ :a warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r r*g vs )687 warning | s | v __c sco ^sui generated6. rg warning execute_cmd.cs:i138d.r generatedtse. acc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c requests.c nv_:ha1 :sbs lwarning: et(_sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ucc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c data.c con_irdie k_snqau e138nod | sltissew_(r)d ;dsn_ee x =| l ^e, t _xfee_cIn file included from u| t requests.cu ier_qc(nn:ftIn file included from codata.c void:btlov10_: pIn file included from mit_o ./ss_internal.hord10iIn file included from n: (,pager.c) rc;: i:od (m15as9| ^: cd./ss_internal.h(e i : :_87./ss.h:i:25| :In file included from void*n)51dd_./ss_internal.h( p :x25warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r(./ss_internal.h, ):s :)c15:)88: ii0n _ ./ss.hf;warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o ::2451_:i 25| :^d| d ^x : warning: 87, a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| iwarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]51 | c,a rch | a go51vd void | 6 warningvoc rh e*88listen.css:)isda_ generated | 122v :. ociurrd_ ps rset_*srns t| s)__ r ecscc -DHAVE_CONFIG_H -I../../include -I../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_err.c dq| eul_r ^u^eur e22texecute_cmd.c:s:et 175In file included from n:_5kwarning: nhelp.ce(i:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]):;14n fwarning: o: o| w ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]./ss_internal.h :n122__88dn tf | i_ ur n c t(i : or) 175n| | ;6i:e void(n )twarning: | ; ^a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] s q In file included from urequests.c s :| 10e : ./ss_internal.h| ^: _88sit87 | fv :e25(x:()o voidie c warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void./ss_internal.h( vu;: do s| s./ss_internal.h88: ^88 : i6 87| _ voidd:t | :24 dv :oewarning: la function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]ei ( In file included from edata.cd88warning: t es*_:sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) | _l ivnie (1088: ./ss_internal.hn:f_ | o87(u_:n25skcnio_:) )wodicdwarning: ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]vsno i_rii( g87sdfs | .vus n)od_icddxs ,tesi sa_l_o;hsnal _(innd ee_epul| et)n ^edtk_;n il e rno| = ^t fr=)(wo ev o__| ind8iir void(| d warning _ ^(n *sf u)./ss_internal.hf(o generated:_))). 88nd;ic:lr 24it :s| ( ^t ewarning: ./ss.hni:)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]63 :o _;6 88i | nv:on (itd| note: ) ^conflicting prototype is heres; 8 _ warning s s| 63 voidh_ | a generatedvd| e nlo. de./ss_internal.h ^tied_ isns:lf _o88 _:dd| iere void6 :(rl) ./ss_internal.h):e88;: twarning: 24e:a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]_ iwarning: | n a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ^ ^f o _| 88 | void d i./ss_internal.hr:(88i:n6| v voidt88: o warning: ,listen.c a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]c | hvia: 122rdo88 | * ,is sd: vi_osi51dsnd:t _ d*e)warning: la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e;le ets t122ees___i dn | | f ^o e_ldiientfroe__(list_rqs.c)i :n f24;d o _: i r| d(1)i ^r : ; i f| | ^( void( (v o./ss.h):i./ss_internal.hd;63:: 6 :88 ( note: : *6)| conflicting prototype is here(:) ^ warning: ) warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c./ss.h 63s i:a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]g24 | 63.s | : s6va88:s_ onote: _idlh conflicting prototype is heresa | snids tv_ l63deeor | _ilvrdo=e ti=ede(_ qssviso_iundfseosdt s_e_ld(ei(rdt(ae*rlgeci_)ie,n ta(rneg)tf)vl,io s__ dsic,ir (cithn_eant_irdi n xit,n,*f ,o ci__hhdainntrd (i)anrlf;e *r o| )_; ^p* ) ,./ss.ht: 63| ^i :r 6| )| n ^ void: tnote: | ^conflicting prototype is here listen.c *63pager.c): | ;: v17319 ::| 20o6:i: ^ warning: warning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]requests.c : 17s s173_ | 5:d199e:v warningls | generatedoe. et xietwarning: ed_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ri nsn sfc_17oah | b_DodaEriCtrr_L(s Aui*RngbtEe st,(e ynscvss(_h)satere;ml (f* s_, ic| d ^eiin nt _i| tif voidyd) x pager.c,* : | 19c:14 ^o :) dwarning: requests.c;a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]:e 27) 19: | 9e:x t e| r ^warning: na function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] c h a27r | listen.c*:g182e:t6D:E Cwarning: La function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]A Re n182vE | (vs(so)_is;du bss yss t| e ^m __/usr/include/stdlib.hn:aqm102eu :)i7 t:| ( ^ a| rg ^cnote: ,4conflicting prototype is here requests.c warninga:sr generated35g102. :v | 9,c: sh acrwarning: i a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_*i dgxe ,t35 | eDiEnnCfvoLp()A cR o| n ^E (sss_su11bt warningss generatedc. hayr *); | ^ stem_version) | ^ pager.c:28:19:requests.c:44:9: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: 44 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]D E CLARE(ss_unimplemented) | ^ 28 | void ss_page_stdin(); | ^ | void 8pager.c:31:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warnings generated. 31 | int ss_pager_create() | ^ | void pager.c:69:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 69 | void ss_page_stdin() | ^ | void 9 warnings generated. : updated OBJS.ST rm -f libss.a building static ss library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libss.a $objlist + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST + objlist=' ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o' + ar cq libss.a ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o ranlib libss.a rm -f ../../lib/libss.a (cd ../../lib && ln -s ../util/ss/libss.a .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/ss' making all in util/profile... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile' rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h cp prof_err.et et-h-prof_err.et making all in util/profile/testmod... rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-prof_err.et cp prof_err.et et-c-prof_err.et gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile/testmod' + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-prof_err.h' et-h-prof_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-prof_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-prof_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-prof_err.et gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile/testmod' mv -f et-h-prof_err.h prof_err.h + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-prof_err.h' et-c-prof_err.et rm -f et-h-prof_err.et et-h-prof_err.c + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-prof_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-prof_err.et cat ./profile.hin prof_err.h > profile.h mv -f et-c-prof_err.c prof_err.c cp profile.h "../../include/profile.h" rm -f et-c-prof_err.et et-c-prof_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/local/lib\" -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so In file included from In file included from In file included from prof_tree.cprof_parse.cIn file included from prof_file.c::prof_get.c:212:: 86In file included from : : : In file included from prof_init.cIn file included from In file included from :./prof_int.hIn file included from :77./prof_int.hprof_set.c: :In file included from ./prof_int.h:: 157./prof_int.h: : ../../include/k5-plugin.h../../include/k5-plugin.hIn file included from In file included from ./prof_int.h./prof_int.h::::777100: : :../../include/k5-plugin.h:../../include/k5-plugin.h:: :100:7:100: 35:35../../include/k5-plugin.h35../../include/k5-plugin.h:::100100 :: 100warning: warning: 35:::35: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :100 | :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 100 | | 100 | 100 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | v o vvi o io i d d d ( (* * )( ( )****),( ) )v ov (,)o,i sstdr i(s*t d ur t c t(r*uu *v*ocic tdt )e)((()*)err,e*rr )is,tnr(u)fr,ion *s)rtc;tr uicetr rei n rfnos | f* ^otfro r)*;)iunc *| ;t) void; f o e | r ^*r )| i| | ; voidn ^ f o ^| | ^ void* | | ) void; void | ^ | void prof_init.c:106:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 106 | void *cbdata = NULL, (*fptr)(); | ^ | void prof_file.c:512:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 512 | void profile_lock_global() | ^ | void prof_file.c:516:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 516 | void profile_unlock_global() | ^ | void 1 warning generated. 1 warning generated. 1 warning generated. 1 warning generated. 3 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f libprofile.so.1.1 building shared profile library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libprofile.so.1.1 -o libprofile.so.1.1 $objlist -L../../lib -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libprofile.so.1.1' -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libprofile.so.1.1 -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libprofile.so rm -f libprofile.so.1 ln -s libprofile.so.1.1 libprofile.so ln -s libprofile.so.1.1 libprofile.so.1 gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile' making all in util/verto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/verto' rm -f ../../include/verto.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -pthread -c module.c -o module.so.o && mv -f module.so.o module.so cp ./verto.h ../../include/verto.h rm -f rename.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -pthread -c verto.c -o verto.so.o && mv -f verto.so.o verto.so sed -e 's/.*/#define & k5&/' < ./Symbols.ev > rename.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DDEFAULT_LIBRARY=\"k5ev\" -DBUILTIN_MODULE=k5ev -I../../include -I../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -pthread -c verto-k5ev.c -o verto-k5ev.so.o && mv -f verto-k5ev.so.o verto-k5ev.so : updated OBJS.SH rm -f libverto.so.0.0 building shared verto library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libverto.so.0.0 -o libverto.so.0.0 $objlist -L../../lib -lintl -L/usr/local/lib -lm -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' verto.so module.so verto-k5ev.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libverto.so.0.0' -o libverto.so.0.0 verto.so module.so verto-k5ev.so -L../../lib -lintl -L/usr/local/lib -lm -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libverto.so.0.0 -o libverto.so.0.0 verto.so module.so verto-k5ev.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lintl -L/usr/local/lib -lm -L/usr/lib rm -f libverto.so rm -f ../../lib/libverto.so.0.0 ln -s libverto.so.0.0 libverto.so (cd ../../lib && ln -s ../util/verto/libverto.so.0.0 .) rm -f libverto.so.0 rm -f ../../lib/libverto.so ln -s libverto.so.0.0 libverto.so.0 (cd ../../lib && ln -s ../util/verto/libverto.so .) rm -f ../../lib/libverto.so.0 (cd ../../lib && ln -s ../util/verto/libverto.so.0 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/verto' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util' making all in include... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/include' (cd ../lib/krb5/error_tables && /usr/local/bin/gmake includes) : db.h will be installed by util/db2 gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h cp asn1_err.et et-h-asn1_err.et cp kdb5_err.et et-h-kdb5_err.et rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kdb5_err.et cp krb5_err.et et-h-krb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-asn1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-kdb5_err.h' et-h-kdb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-asn1_err.h' et-h-asn1_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb5_err.et rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-kdb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kdb5_err.et rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-asn1_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-asn1_err.et cp k5e1_err.et et-h-k5e1_err.et cp kv5m_err.et et-h-kv5m_err.et mv -f et-h-kdb5_err.h kdb5_err.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-krb5_err.h' et-h-krb5_err.et rm -f et-h-kdb5_err.et et-h-kdb5_err.c ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-kv5m_err.et mv -f et-h-asn1_err.h asn1_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-krb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-krb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-k5e1_err.h' et-h-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-kv5m_err.h' et-h-kv5m_err.et rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h rm -f et-h-asn1_err.et et-h-asn1_err.c + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-k5e1_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-k5e1_err.et cp krb524_err.et et-h-krb524_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-kv5m_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kv5m_err.et mv -f et-h-k5e1_err.h k5e1_err.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-krb524_err.et rm -f et-h-k5e1_err.et et-h-k5e1_err.c + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-krb524_err.h' et-h-krb524_err.et mv -f et-h-kv5m_err.h kv5m_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-krb524_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-krb524_err.et mv -f et-h-krb5_err.h krb5_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c rm -f et-h-krb5_err.et et-h-krb5_err.c mv -f et-h-krb524_err.h krb524_err.h rm -f et-h-krb524_err.et et-h-krb524_err.c gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h test -d krb5 || mkdir krb5 if test -r krb5.h; then \ if cmp -s krb5.h ./krb5.h; then :; else rm -f krb5.h; fi; \ else :; fi echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new cat ./krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new ../config/move-if-changed krb5/krb5.new krb5/krb5.h touch krb5.stamp : krb5.h gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/include' making all in lib... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib' making all in lib/crypto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto' making all in lib/crypto/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/krb' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aead.c -o aead.so.o && mv -f aead.so.o aead.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_etm.c -o checksum_etm.so.o && mv -f checksum_etm.so.o checksum_etm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so In file included from In file included from cf2.cIn file included from In file included from aead.cIn file included from block_size.c:checksum_hmac_md5.c:27In file included from :checksum_dk_hmac.cIn file included from checksum_etm.c32:: checksum_dk_cmac.c28In file included from ::In file included from 27: 34checksum_unkeyed.c: : 28:In file included from ./crypto_int.hIn file included from In file included from 27: : :./crypto_int.h:33:./crypto_int.h: In file included from In file included from ./crypto_int.h33::./crypto_int.h33:3333In file included from 33../../../include/k5-int.h: : :: : 959./crypto_int.h: In file included from In file included from : In file included from In file included from :../../../include/k5-int.h../../../include/k5-int.h./crypto_int.h::: :In file included from ../../../include/k5-plugin.h959In file included from ./crypto_int.h: 3333../../../include/k5-plugin.h../../../include/k5-int.h: ::: :959../../../include/k5-int.hIn file included from In file included from 959: :: ../../../include/k5-plugin.h../../../include/k5-plugin.h../../../include/k5-int.h959:: :33../../../include/k5-int.h100:100../../../include/k5-plugin.h:959:100100959: : In file included from ../../../include/k5-plugin.h::3535../../../include/k5-int.h:::::100:35 35:959: warning: :100:: 35../../../include/k5-plugin.h:: 100:warning: ../../../include/k5-plugin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35 :warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 10010035a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: : 35warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100100 100100100 | | | : | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | 100 | v o i d vv o(vi o * o iid* d d ) ( v o *( ( vi** o **(i) ) d() *)v,( d()o), i(,* (d*s * *st)r)t)(u ,(c( t )*s vtr)*e,o ursrrcutii c td)st (nefr ,r)ro, ( t siernt*s*t*ru)rrf)i(rc)ou ;untu*cf ) to ceer, tr| ;ri ^ c re *i| nn)ffs ^ ;t rto| o r* ru voide | i ) nrcr ^| f it voide*| ;nr In file included from faead.c void:o o) r*| ;27i)* ^)In file included from ;In file included from ;block_size.cn: checksum_hmac_md5.cIn file included from ./crypto_int.h :| : void28 :| | : f3433 ^In file included from : ^: o ../../../include/k5-int.h| In file included from In file included from ./crypto_int.h | :./crypto_int.h33: void2238 :: 11*checksum_dk_hmac.c| : void:)33;28 ^ : | ../../../include/k5-int.hwarning: :: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from ../../../include/k5-int.h2238./crypto_int.h: : In file included from 22382238:In file included from checksum_unkeyed.c | checksum_etm.c ::2733| : e: m33 void: p../../../include/k5-int.hIn file included from :| 2238:: void11In file included from ./crypto_int.h11:t33 y: 11./crypto_int.h_:::dIn file included from a t:checksum_dk_cmac.cwarning: :a../../../include/k5-int.h(27 : :warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from 2238 33)cf2.c: : 11| ::2238In file included from | ./crypto_int.h ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e 32warning: m pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h : | tIn file included from :./crypto_int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void2238 33 : y:../../../include/k5-int.h | _332238 d2238a | : ee:m2238t | :pa:(11tm2238e:../../../include/k5-int.hmp:t112238yp:_ :)y dwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]awarning: dta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: y112 a: warning _tsd a2238t | ae warning: (| a ^mt) a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p a generated( t. 2238y2238 | | (| ecc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so e _| void ^) dmma)t pp t | yat| ( void_ ^y )_| dd ^a at | | at void void(a ) | ^ | void ( 22 warning warnings generateds) . generated | . ^| ^ | | void void2 2 warning2cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so warning warningscc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so s generated generateds. In file included from 2 generatedchecksum_length.c. warningcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so . :s28: generated2cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so warningIn file included from . cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so s./crypto_int.h generated. :33: In file included from ../../../include/k5-int.hcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so In file included from In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so cksumtype_to_string.ccksumtypes.c::95928:In file included from : : 28coll_proof_cksum.c../../../include/k5-plugin.hIn file included from :: :./crypto_int.h28100:: :In file included from 33In file included from : ./crypto_int.hIn file included from In file included from ./crypto_int.hIn file included from crypto_length.cdecrypt.c:In file included from :3533default_state.c:: :28In file included from :33:: 27In file included from In file included from ./crypto_int.h../../../include/k5-int.h../../../include/k5-int.h: : 33:: :warning: 959decrypt_iov.c:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from ../../../include/k5-plugin.h :959In file included from : In file included from ./crypto_int.h ../../../include/k5-plugin.h::33100100100../../../include/k5-int.h: ::27:35::35 | In file included from :95933 : : ../../../include/k5-int.hIn file included from :./crypto_int.h./crypto_int.h:: :959In file included from 3333: : : warning: In file included from ../../../include/k5-plugin.h : In file included from ../../../include/k5-plugin.h../../../include/k5-int.h :100warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]959 : ../../../include/k5-int.h../../../include/k5-int.h :100: 959959:../../../include/k5-plugin.h: :../../../include/k5-plugin.h 35:: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 100warning: :../../../include/k5-plugin.h 10035 | : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100: 100 | 100: 100 35 : :: | warning: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 35 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 100 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | v o | i100 d100 | | ( * * ) ( ) , s t v o r i u c d ( t * e *v v oovro r iii)dn d ( f ( (i* * ) d)* o( ,** s )tv) (;rv)o,) o iu csitdd t r(u| ((*e*vr*, ^ *) (sc) *,*| )otirdt void )i( e(r *(sun*ftor) ))r,r*(iIn file included from checksum_length.cc):,sutcrnu)f, ctts; ets28 tr: rIn file included from eo | tr./crypto_int.her ^r: riur c33*nitur: c../../../include/k5-int.hn:etif)fn ;o| r f 2238o:re rio 11 ** void:nr f* o))) warning: *ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])| ;;n ^f ; In file included from o 2238 ;coll_proof_cksum.c | :| | ^| ^* ^)| | void28 ;e | voidm | ^p t ^| : void y In file included from | _ dIn file included from cksumtype_to_string.ca :t a| void void./crypto_int.h| void In file included from cksumtypes.c(::28)28 : In file included from 33: : decrypt.cIn file included from | : ^In file included from In file included from In file included from In file included from ../../../include/k5-int.h :decrypt_iov.c./crypto_int.h28./crypto_int.h:: 27default_state.cIn file included from | : void2238./crypto_int.h:: crypto_length.c: :In file included from 1133:::273333 : 33warning: : In file included from : In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../include/k5-int.h./crypto_int.h../../../include/k5-int.h::./crypto_int.h ./crypto_int.h::: 2238223833:../../../include/k5-int.h11:3322382 | : warning::es2238 generated: ../../../include/k5-int.hm33. p:t:11 ::../../../include/k5-int.h11warning: :: y: 2238../../../include/k5-int.h2238 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: :_11::d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c derive.c -o derive.so.o && mv -f derive.so.o derive.so : 11 warning: 22382238aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :warning: 11 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e m t22382238p | :a | t:e ywarning: m(e2238warning: p)_ | t dea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y| mm_pa ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | p22382238tdty void | aeam t(p_tdya)_t | teamdp(taayy| (_ ^t _ a)) (| )d ^ 2a| d void warning| s ^t generated| . a ( a ^| | In file included from void) derive.c t :a 28( void: In file included from | | )cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so ./crypto_int.h void ^: 33 : | In file included from void../../../include/k5-int.h | :9592 ^2 warning warnings s generated| generated. void. : ../../../include/k5-plugin.h:100:35: warning: 22a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warnings generated 2 warning. cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so warningscc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so s2100 generated warningcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so generateds. . | generated In file included from . encrypt.ccc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so :cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so 28 : In file included from ./crypto_int.hcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_etm.c -o enc_etm.so.o && mv -f enc_etm.so.o enc_etm.so : 33: In file included from ../../../include/k5-int.h: 959 : ../../../include/k5-plugin.h :100:35:In file included from In file included from warning: encrypt_iov.c encrypt_length.cIn file included from :enctype_util.c28:: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from enc_dk_hmac.c37:In file included from In file included from : enc_etm.c In file included from 100 | ./crypto_int.h./crypto_int.hIn file included from 28 : enc_dk_cmac.c 33:: 33 :: :In file included from In file included from 33./crypto_int.h27v: : :28: 33 In file included from ../../../include/k5-int.h :In file included from : ./crypto_int.hIn file included from 959: : ./crypto_int.h../../../include/k5-plugin.h:In file included from 33: : ../../../include/k5-int.h33o: iIn file included from ./crypto_int.hIn file included from :../../../include/k5-int.h 33../../../include/k5-int.h In file included from ::d100: 959 ../../../include/k5-int.h:: 959../../../include/k5-plugin.h959( ::*:35959:: : : ../../../include/k5-plugin.h In file included from *../../../include/k5-plugin.h): :100(:)35,../../../include/k5-plugin.h100 : ../../../include/k5-int.hs : :warning: warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :: 35 :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :t100100 rwarning: u 95935 | :: c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35warning: : : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t ../../../include/k5-plugin.h 100 | 100e : 100 warning: : 35 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100: | | r warning: vr i n f oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] i do 100 | ( 100 | * * * ) ( ) , s t ) ; r u c t | e r ^ r i n | v f o void v*o o vv)o ;iIn file included from ioderive.c d id: d ( 28*( i v o*: | ()*v(oi*In file included from didd./crypto_int.h ^( : )*,* s33 *): *(| ))../../../include/k5-int.h(((:)(),,* void t2238):*11*r)s, :*t) ur(()c us,warning: tc a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from s)trt rstt urc,2238 us | tuencrypt.ceec:trr rtimnp e eerrrrt28rucyitnf _f: rciioenno ftd In file included from *o)rar;* t *a| ./crypto_int.hefi) ^; (o):) 33r; : | ../../../include/k5-int.hn| * )rf; ^ void o: 2238| i| ^ n f| * ): | voido ^ | ^* 11| ;: void) voidwarning: In file included from ; a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] encrypt_length.cIn file included from | enc_dk_cmac.c ^: 28 : 28: | In file included from | In file included from ^ void: 2238 ./crypto_int.h enc_etm.c | :| In file included from e| m void:./crypto_int.h void:3333: : In file included from 33In file included from : p../../../include/k5-int.henc_dk_hmac.ct::../../../include/k5-int.h28:y22382238In file included from :enctype_util.cIn file included from :encrypt_iov.c_:3711: :In file included from ./crypto_int.h11d:a:t a33 : ./crypto_int.h: ../../../include/k5-int.hwarning: In file included from (./crypto_int.h::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238: 33:: 2733): warning: : 2:In file included from ../../../include/k5-int.h11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :: 2238../../../include/k5-int.h| : 2238 warning./crypto_int.h2238: :11s33: generated ^ | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: : . ../../../include/k5-int.h e: :2238| :223811 voidm11:2238 : | pwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] eecc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so m pwarning: t t2238y _y _2238d | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]em | ped amttap myp_td(tya)2_a warningtdtas ( a2238| yt ^ generatedaIn file included from _()d enc_raw.ca. : t | )cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so a| ( ^28 ea| m void ) (| : pIn file included from )./crypto_int.h| :| 2 ^ warning33 t: voidyIn file included from _ d../../../include/k5-int.ha ^: 959ts: | | a void( generated . In file included from ^ ../../../include/k5-plugin.henc_rc4.c| )cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so void:: 10 | : 100 voidIn file included from | 2 ^2 warning warning:s352 s:./crypto_int.h generated generated warningwarning: s. . generated:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] . 33cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key.c -o key.so.o && mv -f key.so.o key.so In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so : | 100In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so ../../../include/k5-int.h | etypes.c: void: 959282 : : warning In file included from ../../../include/k5-plugin.hs generated./crypto_int.h . ::100:3335: : In file included from key.c: warning: 28 : In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2 In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so warning./crypto_int.hs:In file included from generated../../../include/k5-int.h . 33 :: 100In file included from ../../../include/k5-int.h959keyblocks.c | : :: 959 In file included from ../../../include/k5-plugin.hkeyed_cksum.c: : 27 : : In file included from 28./crypto_int.hcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so 100 :../../../include/k5-plugin.h:: :33In file included from : 35In file included from :100 :./crypto_int.h35 : ../../../include/k5-int.h v: 33warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]iIn file included from :d 959 : ../../../include/k5-int.h (: 100959 : 100* | * ../../../include/k5-plugin.h): | ../../../include/k5-plugin.h100 : : 100 35 : 35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : In file included from ( ) keyed_checksum_types.c : warning: , 100 28 : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from s./crypto_int.ht : | r u c33 : In file included from ../../../include/k5-int.h : 959 : v t ../../../include/k5-plugin.h100o In file included from | :keylengths.ceiv r:d 32 100 or i(d*i: n *: )35f (v:In file included from ( warning: ./crypto_int.ho* i*o ):)d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ,33* ) : s (tIn file included from ;r ( * )../../../include/k5-int.hu,c| 100 ^: 959t | * ) ( e r: sr t i rn f../../../include/k5-plugin.h | o)u void:c , 100* : s)t t35 r : ; In file included from ueenc_raw.c cr warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| 28 r ^ vi100 n | o| f void : ot In file included from i ./crypto_int.h*: e d ) 33 ;: ../../../include/k5-int.h rIn file included from | ( enc_rc4.c :: r10 : ^ In file included from *./crypto_int.h* 2238) (:) i n ,33 : s../../../include/k5-int.ht| : void2238rf:v11 : 11 In file included from etypes.c u cvt: ooiod : e:r i warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( d* a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* r) *28( *i: * )n()f2238o( | )) ,,* ;In file included from ./crypto_int.h e msv )tsotrr;u2238 : | | | 33i ^pdtceut m c t ^: ../../../include/k5-int.hy(_ :e2238rd*| * void :)11r:p tea(rtyira_) ,n df(| )In file included from i key.cwarning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s o ntf: o a| ^* )tr 28a* In file included from )2238;(u: | In file included from keyed_cksum.cc;t| )./crypto_int.h:: e 33 void 28m: e| : | ^In file included from r ^./crypto_int.h ../../../include/k5-int.hr: p i:nt33fy _o2238 :* : | ../../../include/k5-int.h void:) 11;d:| a 22238 t:warning: 11 void2 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| warning warnings:s a ^ generated generated| In file included from . warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]. ( ^keyed_checksum_types.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so 2238 cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so | ):| 2238 voide | 28| e m voidp: t| m p ^t In file included from yy./crypto_int.h _:_| d33da: aIn file included from t../../../include/k5-int.ha void(keylengths.c:t a)2238:( 32In file included from ) : keyblocks.c| ::In file included from 1127 : ^:In file included from ./crypto_int.h warning: 2| warning:s| ^ void33 : ./crypto_int.h ../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: generated:. 332238 :2238In file included from | In file included from e| cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so void: m11make_checksum.cmake_checksum_iov.c../../../include/k5-int.h :p2t warning:2238:s28:: generated y11_. dwarning: a:t: aIn file included from warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](./crypto_int.h27:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]): 33 cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so : In file included from 2238| In file included from ^./crypto_int.h../../../include/k5-int.h2238:2 | warning se | generated| e33mm void:p: tp. tyIn file included from 959y_: d../../../include/k5-int.h../../../include/k5-plugin.hacc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so ::t100a959:(: 35)../../../include/k5-plugin.h: : warning: | 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35 ^ In file included from 100: | make_random_key.c : 28 | warning: 2a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void warning: In file included from ./crypto_int.h :s100 generated | 33 : . In file included from ../../../include/k5-int.h: cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so 959 : 2../../../include/k5-plugin.h In file included from warningmandatory_sumtype.c::_In file included from 26dold_api_glue.c: 100:sIn file included from a generatednfold.c. tIn file included from 28 ::./crypto_int.h28a ( :35) : : cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c -o prf.so.o && mv -f prf.so.o prf.so 33 : | In file included from In file included from : ./crypto_int.h../../../include/k5-int.h:In file included from ./crypto_int.h: 959:warning: 33: 33: ^In file included from : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-plugin.h : 100100 | : ../../../include/k5-int.h | void In file included from : 959 : 35 ../../../include/k5-plugin.h prf.c::In file included from 2: 33 warning 100 warning: s :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-int.h: In file included from :35959 ./crypto_int.h generated: : . ../../../include/k5-plugin.h100: | v:o cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_aes2.c -o prf_aes2.so.o && mv -f prf_aes2.so.o prf_aes2.so warning: 33a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100: iIn file included from : d35100v: o ( i* | d In file included from ../../../include/k5-int.h* :)warning: (prf_aes2.c :)33, : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 959 s( *In file included from t *: )r 100u c ../../../include/k5-plugin.h : 100 | ./crypto_int.h(:):33 35 t : In file included from , : warning: ../../../include/k5-int.hs ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 959 t: r 100 | ur c ../../../include/k5-plugin.ht: e 100r: i 35 nr r fv v:oio in f o warning: v o i do *d i a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( ) * ) ( **d ;(; *100* | ) ** | ) ) ^ ((( ))| ,, ^ v s | | t) rsu voidt, osic d r void(uttcr e u rcIn file included from make_checksum.ct *:t 28 e* : rIn file included from r emake_checksum_iov.ci)In file included from :v ./crypto_int.h27o(: ):In file included from r33./crypto_int.h rin: fdo ,:(r33i* * : i ../../../include/k5-int.h*nn:fs2238tf)o : ../../../include/k5-int.hor11( : u:*)c) ;warning: ;2238) *:, a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| t ^) 11 : ; | 2238 e ^ | rs r | i t n evfo ^ori u | *cwarning: md)p| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t void ; void| void e r2238r| (t | yi_ dIn file included from e ^mnfold.cn *a: fIn file included from 28topmake_random_key.c tIn file included from | a: :mandatory_sumtype.c* void28In file included from ( *./crypto_int.hy))::: 33;_ )In file included from : dold_api_glue.cIn file included from 26| : (./crypto_int.h../../../include/k5-int.h::33):In file included from 28,: ^./crypto_int.h :: 33 : 2238sa | :../../../include/k5-int.h11| ../../../include/k5-int.h voidt: t ^r:uIn file included from c:t2238warning: : a11In file included from e(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r2238:./crypto_int.h): warning: prf.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]11: : r | 332238: | | ienwarning: voidmf ^ oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p tIn file included from ./crypto_int.hy:_33:223833 | : | d../../../include/k5-int.h*:)a; void: ../../../include/k5-int.h2t: warning e m p | 2238 ^:t2238ysa generated_ . :2238d | 2| warninga11 void11(: )cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so t e:s warning: warning: m generatedIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]prf_aes2.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:. a33(p) | : 2238 ^ 2238In file included from | | ./crypto_int.htecc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so ye | | ^:_m 33 voidp m: t| ../../../include/k5-int.hyp:_2238d:d11 voidtayatt: a_warning: daa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](a)(t a (2238) | | )e ^ | m ^p t y 2| | warning void_ voidd| a ^t as (2| warning)s void generated| . ^In file included from | prf_cmac.c void: 27: In file included from ./crypto_int.h: generated33: 2In file included from warning../../../include/k5-int.hs. :cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so 959 generated. : ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2 warnings generated . 100 | 2 warningcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so s cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prng.c -o prng.so.o && mv -f prng.so.o prng.so generated . cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so void In file included from (prf_des.c:**)()27,cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so : struct errinfo *); | ^ | void In file included from ./crypto_int.h:33: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]prf_cmac.c :27: In file included from ./crypto_int.h:33: 2../../../include/k5-int.h100 warnings generatedIn file included from . :prf_dk.c:27: In file included from ./crypto_int.h | :223833 : :In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so In file included from random_to_key.c : 37 : In file included from In file included from ../../../include/k5-int.h./crypto_int.h:prf_rc4.c:95911 33:: : In file included from 27In file included from prng.c../../../include/k5-plugin.h:: ../../../include/k5-int.hIn file included from : 959 In file included from ::./crypto_int.h27: warning: ../../../include/k5-plugin.h :s2k_pbkdf2.c: :In file included from 33./crypto_int.h100100 ::35: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: :33 :: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h : : 959 : 28In file included from : ../../../include/k5-int.hIn file included from In file included from warning: s2k_rc4.c:./crypto_int.h : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-plugin.h2238:959 | 100:1002 | :: e : In file included from 35./crypto_int.h : ../../../include/k5-plugin.h :m33 : :33 : 100 p vtwarning: o:In file included from y../../../include/k5-int.hi: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]10035 d: | _959 : dIn file included from ../../../include/k5-plugin.h warning: a ../../../include/k5-int.h100: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t 959 a100 :( | * : (35 ) 100../../../include/k5-plugin.h | * :) ( : )| ,100warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ 35 100 | v voids | t: o r warning: i a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d ( u * * 100 | )c (t) , e s v o i2 dr t r v warning (o * *r iun ) c( )t f i, ed s srtr (r o*u v generatedo*i . )di( c)n( , f* *ot *) cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c state.c -o state.so.o && mv -f state.so.o state.so ) *( )); ;e s r rt i| n ,| ^ ^ f In file included from | state.c void : r35| : s tIn file included from void ov v./crypto_int.h*r:)33;uucot o: i In file included from d e(| cIn file included from i ^In file included from prf_dk.cr../../../include/k5-int.hprf_des.cd*:t:r27: 27 : i : n959In file included from ./crypto_int.hIn file included from : (../../../include/k5-plugin.h:*33e: ./crypto_int.h| *../../../include/k5-int.h:r*:100f)::2238r void:o3311i 35n::)f : warning: ../../../include/k5-int.h(:warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](2238 :**a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ))),100 In file included from ; | 11; ) 2238:prf_rc4.c :,27 | : e m swarning: | tIn file included from ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p./crypto_int.hst:y33r _ d| au | ^ tct2238 a: t( ../../../include/k5-int.hr void| ): | 2238 u | : void ^ 11 e c:mt e erIn file included from | prng.cr voidpr itr iy nwarning: na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]f: f2_ o 2238 27In file included from : warning | so generated d e* )am In file included from random_to_key.c*tp:;) ta (;. y ./crypto_int.h37_ : In file included from | d:va| o ^cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so ^)i ./crypto_int.ht 33 d| a| (: ) void (../../../include/k5-int.h: : ^| * void33*In file included from s2k_pbkdf2.c :: 28../../../include/k5-int.h ): | :(| 2238 void:In file included from In file included from s2k_rc4.c11:22382In file included from )string_to_cksumtype.c2 ^: warning s:: : warning: 28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 11 generated./crypto_int.hIn file included from :./crypto_int.h . In file included from ./crypto_int.h2238,| | :s33cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so :t:warning: 33 void33 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]re: ../../../include/k5-int.hm: : :In file included from 2238u../../../include/k5-int.hc:tp e223811::959 t: ../../../include/k5-int.h../../../include/k5-plugin.hr2r: warning:swarning: | ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e100nm: 35 generatedfpy. 2238t_o:d :a11t2238: | ay(e*mwarning: _) d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so p100warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| t) y2238_ | ^e | d;a t a| m ^ap t ( y | _ voidd a( )t) | a| ( ^ ) In file included from | | ^state.c void: | In file included from string_to_key.c| 35 ^ void : void 28| void: : In file included from In file included from ./crypto_int.h./crypto_int.h ::33 33 : : ../../../include/k5-int.h In file included from : 2238 : 11../../../include/k5-int.h: : 959 warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]v../../../include/k5-plugin.h 2:o2i warning100s warning generated . d2238: | (35In file included from *evalid_cksumtype.c2cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so s:m2 generated warning. sp: generated*tcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so 28. : ywarning: ) warninga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](_In file included from ./crypto_int.hs:)d33 ,: generated100. | In file included from aIn file included from sverify_checksum_iov.c../../../include/k5-int.httIn file included from a: verify_checksum.c( ): 27 r: 959| : 28../../../include/k5-plugin.h : 100 : ^: : uIn file included from 35 ./crypto_int.h: c warning: t :| In file included from void./crypto_int.h : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e r33 r33i: In file included from ../../../include/k5-int.h :: 959In file included from n 100f../../../include/k5-int.h: o:../../../include/k5-plugin.h | *:959 : 100)../../../include/k5-plugin.h:; :35100 2 warning s | : ^ generatedwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:. 35 | 100 : void | v owarning: i d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( * * ) In file included from ( 100 | ) , string_to_cksumtype.cs :t r u28 c: t In file included from ./crypto_int.h: e33 : r ../../../include/k5-int.hr : i2238n f: v11 oo i d * : warning: )(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; * * | 2238 ^) | e | ( voidm p) t vy o,v os_idiaIn file included from tdda ( ()* * (| *)string_to_key.c*:)28t: (In file included from r./crypto_int.hu:)33,c : ts ^(t ) ../../../include/k5-int.hr| :,e r2238u:sc void11t rt:ie rrnufrciton warning: fe*ora function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ) r;*i n )f2238o; | * ^) 2; warning s | | generated . | ^e ^ m| p voidt| y void | In file included from void valid_cksumtype.c_In file included from daverify_checksum.c:t28a: ()In file included from ./crypto_int.h :| : ^33 : 28In file included from ../../../include/k5-int.hverify_checksum_iov.c| : : voidIn file included from 2238: ./crypto_int.h::2711: :33: In file included from ../../../include/k5-int.h./crypto_int.h::warning: 223833:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 2 11 warning../../../include/k5-int.h ::s 22382238 generated | warning: :. ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]11m :p t warning: y2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | _e md2238apt | yt_ade(am)pt yta_ | ^d a t| void(a)( ) | ^| ^ | void| void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/krb' making all in lib/crypto/builtin... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c -o kdf.so.o && mv -f kdf.so.o kdf.so making all in lib/crypto/builtin/camellia... cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/camellia' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so In file included from kdf.c:In file included from 28In file included from : hmac.cIn file included from cmac.cIn file included from ./../krb/crypto_int.h:::27pbkdf2.c28: :: In file included from In file included from 2833In file included from : ./../krb/crypto_int.hcamellia.c:In file included from : ./../krb/crypto_int.h./../krb/crypto_int.h33::: :3933In file included from 33In file included from ../../../include/k5-int.h: : :../../../include/k5-int.h: 959:In file included from In file included from : ../../../include/k5-int.h959In file included from ../../../include/k5-int.h:../../../include/k5-plugin.h./../../krb/crypto_int.h959:: : 959:../../../include/k5-plugin.h100:::33: ../../../include/k5-plugin.h35: ../../../include/k5-plugin.h:In file included from :100../../../../include/k5-int.h:100::10035:35 ::959:35warning: : : warning: warning: ../../../../include/k5-plugin.hwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 100 100 | : 35100 | 100: | | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | v o i d ( * v *vo )o i( )di, vd(sot ir(**udc*t ) (*e)() ,r*(r) ,s i vsonttrifurc*uoc) d* t) (etr;)( r* ie n| r*,) ^ (r fi)nofso ,**)| ;t void r )u;| c tIn file included from s | ^ ^e hmac.ct r| :rr i void28nu: f oIn file included from c./../krb/crypto_int.hIn file included from :| cmac.c33 void: *../../../include/k5-int.hIn file included from ):;2238pbkdf2.ct:: : 1128: : 27| : In file included from ^In file included from e./../krb/crypto_int.h:./../krb/crypto_int.hwarning: 33:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : r| ../../../include/k5-int.h33 r: void: i../../../include/k5-int.h2238 :n223811: | :fe m2238warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o:t 11* y: ) ;_In file included from 2238 warning: kdf.cd | :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e 28| a tm ^2238: a | p( etIn file included from m| ./../krb/crypto_int.hpyt_) voiddy : 33| : ^_ ad t../../../include/k5-int.haat(| ):aIn file included from ( void2238) camellia.c : | : ^| 39 ^: In file included from | ./../../krb/crypto_int.h void| : 33 void: 11 2../../../../include/k5-int.h:: 2238 warning:s11 generated:. warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | e2m warningp2s warningt generateds2238. | generatedemp. ty_data() | ^ | void y_data() | ^ | void 2 warnings generated. : updated OBJS.SH 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/camellia' making all in lib/crypto/builtin/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/des' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so In file included from d3_aead.c:In file included from 25d3_kysched.cIn file included from In file included from des_keys.cf_aead.c: In file included from In file included from ::f_sched.c:f_tables.c24In file included from ::f_parity.c372732: In file included from In file included from ./../../krb/crypto_int.hf_cksum.c: In file included from : : ./../../krb/crypto_int.h::In file included from In file included from In file included from ./../../krb/crypto_int.h25::./../../krb/crypto_int.h33./../../krb/crypto_int.h:: : :33:123332: : In file included from In file included from : 33In file included from 33: : In file included from In file included from ../../../../include/k5-int.h: ../../../../include/k5-int.h./../../krb/crypto_int.h../../../../include/k5-int.h:In file included from ./../../krb/crypto_int.h::33In file included from ::959In file included from 33: : 959: ../../../../include/k5-int.h../../../../include/k5-plugin.hIn file included from ./../../krb/crypto_int.hIn file included from :../../../../include/k5-int.h:959../../../../include/k5-int.h959:100: :../../../../include/k5-int.h:: 33:../../../../include/k5-plugin.h35::959100959 :: ../../../../include/k5-plugin.h:: ../../../../include/k5-plugin.h959:In file included from :: : 100../../../../include/k5-int.h../../../../include/k5-plugin.h: warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35100../../../../include/k5-plugin.h::: : 35: warning: 100../../../../include/k5-plugin.h35100100:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100959 : : :: warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 | 3535 ../../../../include/k5-plugin.h: ::100100 35: | : warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 :: warning: warning: warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 100 100 | | | v o i d v o i d ((* * * * )) (( ) v ovvo ii)d, ovv ,o( *s*oviostd)irt(u dr c)i(,udtcd*t( es*r(i tr *re)*uird*((cn *(*)),rt **i)(sn t)f*(,e))r)(f ()),usrcoo r ,t,** t) ss)ettsrrrr;; utii cnru rc| uf ^ncut tf ot| oc e r r t* ^ee * r r)i;e )i| | n voidn f f| o ^r rIn file included from void rro des_keys.c*| In file included from voidf_sched.c:*27;: )); In file included from ; | ./../../krb/crypto_int.hi ^:iIn file included from | d3_aead.c| ^ n33 ^: f:: n../../../../include/k5-int.hf :o| 223832: void* o| : | 11In file included from *:d3_kysched.c 25):warning: ) void void; In file included from 24./../../krb/crypto_int.h ; : : In file included from In file included from | In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./../../krb/crypto_int.hIn file included from :f_tables.c:| ./../../krb/crypto_int.h ^:f_aead.c:: 33 : 2238 ^../../../../include/k5-int.h 25:3333| : | 37e: void| : mIn file included from 2238../../../../include/k5-int.h./../../krb/crypto_int.h../../../../include/k5-int.hp:: void 223833:: ::11../../../../include/k5-int.h ::112238tIn file included from In file included from f_cksum.cf_parity.c:: y2238:: :In file included from _1132d11warning: : : ./../../krb/crypto_int.hIn file included from warning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: :: t223833a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a : (../../../../include/k5-int.h::12) | : 2238 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e ./../../krb/crypto_int.hwarning: m:p | 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:In file included from 2238t ^ | | 11./../../krb/crypto_int.h :ey _:em md| p33 voidp: 223833warning: ta ../../../../include/k5-int.h | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ytt_eya: m(2238p:t_In file included from : d )../../../../include/k5-int.h11a:y 2238td:_des_keys.c :daaa(2238)28warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t| : | 11 ^: a ( | a: e2238(./des_int.h)) ^ | warning: e :ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | m 207| p voidp: void t | 25 ^ y:t y_ _ d2238aIn file included from | warning: d3_aead.c void:| In file included from ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]f_sched.c26: dt: a./des_int.h| ( void | 33 : :a./des_int.h e 207m t)a : | p207207In file included from t i::n25t(d3_kysched.c:):In file included from f_aead.cy| :25warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^m i _:26 t207 | | warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void_ 25d: i./des_int.h :d./des_int.h207n | :| ti ^an207t m207tei ta:_:In file included from 2525d | m( voidif_tables.c:se)t :warning: s : _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ | pp ^38c_ d: c be ./des_int.hIn file included from cb:sc_ _eewarning: 207n | ni207cn:rc_f_parity.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rtyyp:25t13| p( : ) cp m;b: warning: ./des_int.h void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 207c 207: | it207_i | In file included from t25ie(_:)nn;df_cksum.c e| c:s33warning: : n./des_int.hrt_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p: ^ 207c: m ib25y:207 | | | warning: t ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ip nt t _ (ct_207| ) voidd ;e | m| i void ^im intce st_ _| d_eps voiddc_b3c3p warningns _te warning generatedr. nsy generated eccmbsipctr(t___yd. pp)t;c b ce(| _)e;n ^c rnycersp ycc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so _| ppctbtc (_cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so | () void) ^e; n c 3 warningIn file included from | rskey_sched.c| y: ^; void46 p generated: In file included from t| (. ./../../krb/crypto_int.h) void; 3 : warning| s33 ^ generated: . In file included from | ../../../../include/k5-int.h: ^| 959 void| 3: void warning ../../../../include/k5-plugin.h:100: 35:sIn file included from generatedweak_key.c. :warning: 3336 warning: sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from warning generated./../../krb/crypto_int.h s3. : warning generated s. 100 generated | . void (**)()33, s: In file included from t../../../../include/k5-int.hruct err:info *); 959: | ^ | void ../../../../include/k5-plugin.h:100:In file included from 35: warning: key_sched.c:46: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 2238 | empty_data() | ^ | void void (**)In file included from (), struct errinfo key_sched.c:47*); | ^ | void : ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 207 | weak_key.cint mit_des_pcbc_e:36: ncrIn file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: ypt(); | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 3 warnings generated. In file included from weak_key.c:37: ./des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 207 | int mit_des_pcbc_encrypt(); | ^ | void 3 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/des' making all in lib/crypto/builtin/aes... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/aes' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so In file included from aescrypt.c:24: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:959: In file included from ../../../../include/k5-plugin.h:100:35:aeskey.c :warning: 24a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from ./../../krb/crypto_int.h100: | 33 : In file included from ../../../../include/k5-int.h : 959 : ../../../../include/k5-plugin.h : 100 : 35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | v o i d ( * * ) ( ) , s t r aestab.c u : c v26oti: d In file included from e(./../../krb/crypto_int.h*r*:)r33i: nIn file included from f../../../../include/k5-int.ho: (*)959,): ; ../../../../include/k5-plugin.hs t:r u| c100 ^:t35 e:r r | iwarning: n voidfa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o *); | ^ | void 100 | In file included from aescrypt.c : 24 : In file included from ./../../krb/crypto_int.h : 33 : ../../../../include/k5-int.h : 2238 : 11 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from aeskey.c :v o2238i | de 24(: mIn file included from *./../../krb/crypto_int.hp:*33t: )y(_)d,a tsa../../../../include/k5-int.h(:t2238):r11 :u warning: ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| t ^ e 2238r | | r voidi empty_ndata() | ^ | void fo *); | ^ | void In file included from aestab.c:26: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void In file included from aestab.c:179: ./aestab.h:92:9: warning: 'ALIGN' macro redefined [-Wmacro-redefined] 92 | #define ALIGN | ^ /usr/include/machine/param.h:78:9: note: previous definition is here 78 | #define ALIGN(p) _ALIGN(p) | ^ 2 warnings generated. 2 warnings generated. 3 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/aes' making all in lib/crypto/builtin/md4... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md4' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md4.c -o md4.so.o && mv -f md4.so.o md4.so In file included from md4.c:35: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:959: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from md4.c:35: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md4' making all in lib/crypto/builtin/md5... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md5' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c md5.c -o md5.so.o && mv -f md5.so.o md5.so In file included from md5.c:37: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:959: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from md5.c:37: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md5' making all in lib/crypto/builtin/sha1... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha1' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c shs.c -o shs.so.o && mv -f shs.so.o shs.so In file included from shs.c:2: In file included from ./shs.h:4: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:959: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from shs.c:2: In file included from ./shs.h:4: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha1' making all in lib/crypto/builtin/sha2... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha2' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha512.c -o sha512.so.o && mv -f sha512.so.o sha512.so In file included from In file included from sha256.csha512.c:36:: 34In file included from : ./sha2.hIn file included from :./sha2.h39:: 39In file included from : ./../../krb/crypto_int.h:33In file included from : ./../../krb/crypto_int.hIn file included from :../../../../include/k5-int.h33:: 959In file included from : ../../../../include/k5-int.h../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 | void (**)()959, : s../../../../include/k5-plugin.ht:r100:u35ct: ewarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rin fo 100* | ); | ^ | void In file included from sha256.c : 36: In file included from ./sha2.h :39 : In file included from ./../../krb/crypto_int.h: 33: ../../../../include/k5-int.h :v2238o:i11d :( *warning: *a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ( )2238, | esmtprtuyc_td aetrar(i)n f o| ^* ) ;| void | ^ | void In file included from sha512.c:34: In file included from ./sha2.h:39: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha2' making all in lib/crypto/builtin/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/enc_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c -o des3.so.o && mv -f des3.so.o des3.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c -o aes.so.o && mv -f aes.so.o aes.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../des -I./../aes -I./../camellia -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so In file included from aes.c:27: In file included from In file included from In file included from ./../../krb/crypto_int.hdes3.cIn file included from rc4.c::camellia.c2833:: : 27In file included from :: In file included from ./../../krb/crypto_int.hIn file included from :../../../../include/k5-int.h./../../krb/crypto_int.h1033:: 33: :In file included from In file included from : 959./../../krb/crypto_int.h../../../../include/k5-int.hIn file included from : :../../../../include/k5-int.h../../../../include/k5-plugin.h959:::: 959100: ../../../../include/k5-plugin.h:../../../../include/k5-plugin.h:3533100::: 10035:warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35In file included from warning: :../../../../include/k5-int.h100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : | warning: 959 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../../include/k5-plugin.h 100:100 | 100 | : 35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | v o i d ( v o* iv* do )i( d* * ()(v(*o)*,)) ,s( tsrturiuc)tdc, t s e(te*rr*r)rui(n)cr,itnf foseo tr *rr)ui;nc* ft) oe r| *;r ^) ;| ^| | void ^ | void | void info *); | ^ | voidIn file included from In file included from aes.cIn file included from camellia.c:des3.c::2827: : 27In file included from In file included from : In file included from rc4.c./../../krb/crypto_int.h:./../../krb/crypto_int.h:In file included from 10:33: : ./../../krb/crypto_int.hIn file included from 33../../../../include/k5-int.h:./../../krb/crypto_int.h: 33::../../../../include/k5-int.h223833::112238: : :../../../../include/k5-int.h:../../../../include/k5-int.h 11:warning: ::22382238 ::warning: 11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 11warning: :22382238 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e | m warning: ep2238mtpa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]yt | _y ed_m daptat2238tyaa | (e_md()a)t pa t | (| )y ^ ^_ | | d| void ^ void a t a(In file included from )des3.c| :29 void: ./../des/des_int.h:207:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ 207 | int mit_ des_pc b| voidc _enc2rypt warning()s; generated2 . warnings generated 2. warnings| generated ^. | void 3 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/enc_provider' making all in lib/crypto/builtin/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/hash_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./.. -I./../../krb -I./../md4 -I./../md5 -I./../sha1 -I./../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_sha2.c -o hash_sha2.so.o && mv -f hash_sha2.so.o hash_sha2.so In file included from hash_md4.c:In file included from 28hash_sha2.cIn file included from In file included from : :hash_sha1.chash_md5.cIn file included from :33:./../../krb/crypto_int.h: 2828:: In file included from 33: In file included from : In file included from ./../../krb/crypto_int.h./../../krb/crypto_int.hIn file included from :./../../krb/crypto_int.h../../../../include/k5-int.h::33:33: 33959In file included from : : ../../../../include/k5-int.h: In file included from In file included from :../../../../include/k5-plugin.h../../../../include/k5-int.h959../../../../include/k5-int.h:: :100:../../../../include/k5-plugin.h:959:95935: 100:: ../../../../include/k5-plugin.h ../../../../include/k5-plugin.h::warning: :35100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100:: :35 :35warning: 100:warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | 100 | v vov oo iivddio di ((d*( ***(*)*)*(*)())(())),,,, ssssttttrrruuucrctt c te urecrrirnefio n*f)tro; * )| ;e ^ | | ^ void r| void rIn file included from ihash_md4.cn:f28o: In file included from *In file included from hash_sha1.cr./../../krb/crypto_int.h:i33:: n28../../../../include/k5-int.hf: :o In file included from *)./../../krb/crypto_int.h:);33; : ../../../../include/k5-int.h| ^: 22382238 | ::| 1111 void: ^: warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from | hash_sha2.c 2238:2238 | | 33 void: ee In file included from ./../../krb/crypto_int.hmmp:33: pt../../../../include/k5-int.hyt_:y2238d:_aIn file included from dtaahash_md5.c11(:) t:warning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]28| (: )In file included from ^ ./../../krb/crypto_int.h2238 | :| | 33e: void ^../../../../include/k5-int.h m:p2238t:y11_:d awarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a ( ) 2238 | | e ^m p t| y void_ da ta(2| ) void | warning ^ | void s generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin' making all in lib/crypto/openssl... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdf.c -o kdf.so.o && mv -f kdf.so.o kdf.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so making all in lib/crypto/openssl/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/des' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so In file included from In file included from hmac.cIn file included from :In file included from sha256.ccmac.c::3333In file included from : kdf.c: :In file included from In file included from des_keys.c./../krb/crypto_int.h./../krb/crypto_int.h:54:3233: : In file included from In file included from 33./../krb/crypto_int.h:pbkdf2.c:: 33In file included from : :27../../../include/k5-int.h: In file included from 27: :In file included from 959./../../krb/crypto_int.h../../../include/k5-int.h:: :In file included from In file included from 33: : In file included from ./../krb/crypto_int.h959./../krb/crypto_int.h../../../include/k5-plugin.hIn file included from ::33: : ../../../include/k5-plugin.h../../../include/k5-int.h33::../../../../include/k5-int.hIn file included from :100959:100../../../include/k5-int.h:: 35../../../../include/k5-plugin.h: :::959 959In file included from : warning: ../../../include/k5-int.h: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-plugin.h :100../../../include/k5-plugin.h::959 : 100../../../include/k5-plugin.h | 100:: 1003535::: 35::100 : 35 :warning: 35warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 100warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 | 100 | v o i d v( v o i do i* * vd) ( o i *v*( * * ) o (()d,)v ,s t o(i*)riusdt r(u*(c*t* )ecr))r(i,ntd ) ,e fsro( (**)*s)t,;t)r ru ( )| i, ^ ssttrcruucttnrc t | e voidf or e r*errr)uicitn fenofrriIn file included from ;hmac.c :orni 54 f *| : ^In file included from n./../krb/crypto_int.ho* )*;)) f; o: ;| ^ 33* )| ^| ^| : | ../../../include/k5-int.h void void| void; | void : | ^ | void 2238:11:In file included from In file included from In file included from cmac.cwarning: kdf.cIn file included from :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]pbkdf2.c32::des_keys.c :In file included from 27 : : 33In file included from sha256.c./../krb/crypto_int.h: :In file included from 33:27: 33: In file included from In file included from ../../../include/k5-int.h./../krb/crypto_int.h2238./../../krb/crypto_int.h:: 33:: :../../../include/k5-int.hIn file included from :2238./../krb/crypto_int.h2238:./../krb/crypto_int.h33:: 3333: ../../../include/k5-int.h | : ../../../../include/k5-int.h:../../../include/k5-int.he:22382238::1111:::2238 ::11 mwarning: p::ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]1111 ywarning: _warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: d awarning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t a2238( | e)m pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238| 2238 | ^t | ye2238e | _ d m emmpp2238tp | atttyy_edm| p_tyyd_ad_atdaattaa(a void)(( )t a| )a ^( () | void2 )| ^ | ^ | ^| void | | warning void| void2s ^ warning generated. | void s generated. 2 warnings generated. 2 warnings generated2. warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/des' making all in lib/crypto/openssl/enc_provider... : updated OBJS.SH gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/enc_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c des3.c -o des3.so.o && mv -f des3.so.o des3.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c aes.c -o aes.so.o && mv -f aes.so.o aes.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so In file included from rc4.c:35In file included from : des3.cIn file included from :In file included from ./../../krb/crypto_int.h52In file included from aes.c: ::camellia.cIn file included from 3327./../../krb/crypto_int.h: ::In file included from 33: 27In file included from ../../../../include/k5-int.h: :../../../../include/k5-int.h959:: 959: ../../../../include/k5-plugin.h: :../../../../include/k5-plugin.h100::35100:In file included from :35warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 100 | ./../../krb/crypto_int.h./../../krb/crypto_int.h | :: 3333 : : In file included from ../../../../include/k5-int.hIn file included from :../../../../include/k5-int.h 959 v ov: oii:dd../../../../include/k5-plugin.h959 :((***)*())(,: 100 ../../../../include/k5-plugin.hs)t,r: u:100cs35:ttr uercrti nefror i*n)f35o:; * )| : ; ^ warning: | | ^ void | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 | In file included from In file included from rc4.c des3.c::5235: : In file included from In file included from ./../../krb/crypto_int.h:./../../krb/crypto_int.h33:: 33../../../../include/k5-int.h : : ../../../../include/k5-int.h2238:: 112238:: 11warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | e2238 | m petmyp_tdya_tdaat(a)( ) | ^| ^ | void| void 22 warning warnings generated s . generated vo i dv . o(i*d* )((*),* )s(t)r,u cstt reurcrti nefror i*n)f;o *| ) ^; | | ^ | void void In file included from In file included from aes.ccamellia.c::2727: : In file included from In file included from ./../../krb/crypto_int.h:./../../krb/crypto_int.h33:: 33../../../../include/k5-int.h: :../../../../include/k5-int.h2238::223811::11 :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | 2238e | mepmtpyt_dya_tad()a ta (| ) ^ | | ^ void | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/enc_provider' making all in lib/crypto/openssl/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/hash_provider' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../include -I./../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_evp.c -o hash_evp.so.o && mv -f hash_evp.so.o hash_evp.so In file included from hash_evp.c:33: In file included from ./../../krb/crypto_int.h:33: In file included from ../../../../include/k5-int.h:959: ../../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from hash_evp.c:33: In file included from ./../../krb/crypto_int.h:33: ../../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl' making all in lib/crypto/crypto_tests... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/crypto_tests' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/crypto_tests' rm -f libk5crypto.so.3.1 building shared k5crypto library (3.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.SH builtin/OBJS.SH builtin/des/OBJS.SH builtin/aes/OBJS.SH builtin/camellia/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH openssl/OBJS.SH openssl/des/OBJS.SH openssl/enc_provider/OBJS.SH openssl/hash_provider/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libk5crypto.so.3.1 -o libk5crypto.so.3.1 $objlist -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.SH builtin/OBJS.SH builtin/des/OBJS.SH builtin/aes/OBJS.SH builtin/camellia/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH openssl/OBJS.SH openssl/des/OBJS.SH openssl/enc_provider/OBJS.SH openssl/hash_provider/OBJS.SH + objlist=' krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libk5crypto.so.3.1' -o libk5crypto.so.3.1 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libk5crypto.so.3.1 -o libk5crypto.so.3.1 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libk5crypto.so rm -f ../../lib/libk5crypto.so.3.1 ln -s libk5crypto.so.3.1 libk5crypto.so (cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .) rm -f libk5crypto.so.3 rm -f ../../lib/libk5crypto.so ln -s libk5crypto.so.3.1 libk5crypto.so.3 (cd ../../lib && ln -s crypto/libk5crypto.so .) rm -f ../../lib/libk5crypto.so.3 (cd ../../lib && ln -s crypto/libk5crypto.so.3 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto' making all in lib/krb5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5' cc -fpic -DSHARED -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/local/share/locale\" -I../../include -I../../include -I./ccache -I./keytab -I./rcache -I./os -I./unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so making all in lib/krb5/error_tables... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h cp asn1_err.et et-c-asn1_err.et cp kdb5_err.et et-c-kdb5_err.et rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kdb5_err.et cp krb5_err.et et-c-krb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-asn1_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb5_err.et rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h cp k5e1_err.et et-c-k5e1_err.et cp kv5m_err.et et-c-kv5m_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-kdb5_err.h' et-c-kdb5_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-k5e1_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-asn1_err.h' et-c-asn1_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-kv5m_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-krb5_err.h' et-c-krb5_err.et + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-kdb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kdb5_err.et rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-asn1_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-asn1_err.et cp krb524_err.et et-c-krb524_err.et mv -f et-c-kdb5_err.c kdb5_err.c + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-krb5_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-krb5_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-k5e1_err.h' et-c-k5e1_err.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-krb524_err.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-kv5m_err.h' et-c-kv5m_err.et rm -f et-c-kdb5_err.et et-c-kdb5_err.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-k5e1_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-k5e1_err.et mv -f et-c-asn1_err.c asn1_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-kv5m_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kv5m_err.et rm -f et-c-asn1_err.et et-c-asn1_err.h mv -f et-c-k5e1_err.c k5e1_err.c mv -f et-c-krb5_err.c krb5_err.c rm -f et-c-k5e1_err.et et-c-k5e1_err.h + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-krb524_err.h' et-c-krb524_err.et rm -f et-c-krb5_err.et et-c-krb5_err.h mv -f et-c-kv5m_err.c kv5m_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-krb524_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-krb524_err.et rm -f et-c-kv5m_err.et et-c-kv5m_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so mv -f et-c-krb524_err.c krb524_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so rm -f et-c-krb524_err.et et-c-krb524_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' making all in lib/krb5/asn.1... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/asn.1' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so In file included from krb5_libinit.c:3: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from krb5_libinit.c:3: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void In file included from ldap_key_seq.c:In file included from 35asn1_encode.c: :In file included from 27../../../include/k5-int.h: :In file included from 959./asn1_encode.h: In file included from :../../../include/k5-plugin.h30:2asn1_k_encode.c: 100In file included from ::../../../include/k5-int.h35 warning27::s: 959warning: generatedIn file included from : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-plugin.h. :./asn1_encode.h 100100: | 35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 : | : updated OBJS.SH 30 v o i d : ( *In file included from * ) ( ) , vsotirdu c(t* *e)r(r)i,n fsot r*u)c;t e| r ^r i n| f voido *); | ^ | void ../../../include/k5-int.h:959: In file included from ../../../include/k5-plugin.h:100:35: warning: ldap_key_seq.c:35: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h In file included from : 2238asn1_encode.c::1127:: In file included from 100warning: ./asn1_encode.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 30 | : ../../../include/k5-int.h2238: | 2238e:m11p:t y _warning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a t a (2238) | e m| p t ^y _ d| a voidt a() | ^ | void void (**)(), struct errinfo *); | ^ | void 2 warnings generated. In file included from asn1_k_encode.c:27: In file included from ./asn1_encode.h:30: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/asn.1' making all in lib/krb5/ccache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/ccache' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccmarshal.c -o ccmarshal.so.o && mv -f ccmarshal.so.o ccmarshal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_hostname.c -o ccselect_hostname.so.o && mv -f ccselect_hostname.so.o ccselect_hostname.so In file included from In file included from cccursor.cIn file included from In file included from :ccmarshal.cIn file included from In file included from ccdefault.cccbase.cIn file included from ccselect.c::ccdefops.ccccopy.c:31:27: 27:30: 27In file included from In file included from : : ../../../include/k5-int.hIn file included from ::../../../include/k5-int.hIn file included from : In file included from 9592../../../include/k5-int.h: ccselect_hostname.c:103../../../include/k5-plugin.h959: : ::./cc-int.h:In file included from 959:: ../../../include/k5-plugin.h10033: 33In file included from ../../../include/k5-plugin.h::100: : ::../../../include/k5-int.h100:35./cc-int.hIn file included from In file included from ../../../include/k5-int.h:../../../include/k5-int.hIn file included from :35::33::959 : warning: : 35warning: :959a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from ../../../include/k5-int.h../../../include/k5-int.h../../../include/k5-plugin.h959:: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-plugin.h 959 warning: :../../../include/k5-plugin.h100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: 100100959:../../../include/k5-plugin.h: | | : : 100 35: 100: | ../../../include/k5-plugin.h :35 :: 100 100 100 warning: : 35: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 35: :: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | warning: 100 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 100 | | 100 | v o i d ( * * ) ( v ) o , vi d o s it rdu c t ( ( * e * r ** r )i)n( ) f , v vs (o oo v)it do i ,d ( i*r(d) * u (**; ) v*( ) *| o) ^,*v)c( st) is,( so)td,t reir| rdr iun voidc(f *(*o* s*t)*()r);)ttu (In file included from ec,rtu cccdefault.cu:e27rtrci : e../../../include/k5-int.hn)f:or 2238, r itnrf*s| tr r)ie ^un ;f:o 11r o| * * ) void);;:| r s warning: tcria function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ^| tu n e ^rc rf ot2238 ^ | eIn file included from *mie| r void)npr ccbase.ci :t| f void;27 on fyo_ : * d../../../include/k5-int.h*In file included from )a:);| 2238 :| voidIn file included from t ccselect_hostname.ca| 11;: ( ^ ) | ccselect.c:| ^33 void : ^ : In file included from warning: ../../../include/k5-int.h27 :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 2238: ^: 11 | ../../../include/k5-int.h| void| : void:ccdefops.c2238 void2238 :warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]11 :cccopy.c ::22382 | : | e../../../include/k5-int.hIn file included from : 30ecccursor.c2238: mmIn file included from p2p::../../../include/k5-int.htccmarshal.c1131:: :2238:In file included from t 103:warning: ./cc-int.hwarning: :: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]33y: _11yIn file included from d:a../../../include/k5-int.h warning_ tsa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: generated: 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a . : 11(:)./cc-int.hd2238 | eam 2238 warning: | pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 2238t:y ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so e m33t | 2238ep : m | _a../../../include/k5-int.hdpa:t2238e:my| ( void_ dta11t:ay( )pttay(warning: _)_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) d ad t2238a | ( ) ae m p| t ^| ty| ^ | _ void| ^ ^a d2( )| voida| t warning s void2 a| generated| warning(s). generated ^ . In file included from void| void ccselect_k5identity.c| ^: 227 warning| : voidscc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so In file included from ../../../include/k5-int.h generatedccbase.ccc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so :959: :. 611:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-plugin.h 611 | k5_ccco:lcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so _100:35: warning: fa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] orce_u 100 | n 2lo warning cs k ( ) generated . void 2(| * warning* ^s generated . )| cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so void (), struct errinfo *); | ^cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_kcm.c -o cc_kcm.so.o && mv -f cc_kcm.so.o cc_kcm.so | In file included from voidccselect_realm.c :27: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: In file included from warning: In file included from cc_dir.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ccselect_k5identity.c: :48 27: : 100In file included from ../../../include/k5-int.h | ../../../include/k5-int.h: 2238::In file included from 11959 cc_retr.c :: :../../../include/k5-plugin.hwarning: :27 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 100In file included from : ../../../include/k5-int.h2238 35: | 959 :e : m ../../../include/k5-plugin.hp : t100y:_warning: 35d:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from acc_file.ct awarning: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 ) | :100 | In file included from | 63cc_kcm.c :: ^413 In file included from : warningIn file included from s ../../../include/k5-int.h | void : 959../../../include/k5-int.h: generatedv ../../../include/k5-plugin.h :: o959 : 100i: 35. d : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( * cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so *100 | ../../../include/k5-plugin.h) : 100 ( : 35) : v warning: o,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v i dso t i (r 100u* | c t * d) (e r)r, i n s ft r u (c*t* ) ( 2)e o r*,) warning sr;i n generated . | svtf ^ r o o u 2i* warningdc t| cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so void In file included from ( *cc_memory.c* ) :s27 generated;e ). (r: ) | , In file included from In file included from ^ ccselect_realm.cs./cc-int.ht:r27u: r../../../include/k5-int.h c:icc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./ccapi -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so n: tf33 e| r voidr io: In file included from n2238../../../include/k5-int.hf:: o*11 )959; v: o iIn file included from :../../../include/k5-plugin.h| cc_retr.cd:: 27( ^: 100* warning: ):;| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void35../../../include/k5-int.h:: 2238 :*11 *warning: )2238(| | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e:) ^In file included from , warning: m s a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cc_dir.c In file included from 100: | | 48 void : cc_keyring.c../../../include/k5-int.h ::2238 97 : :2238tpIn file included from tcc_file.c | 11e :y63:: _mIn file included from r du../../../include/k5-int.h p:cwarning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from tt t2238 ay _(./cc-int.h edr):2238 : 11raiccfns.c:33 n :t: f o | ewarning: In file included from *ma ../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]27| p ): t;: ^( | )2238 ^| In file included from 959y: _../../../include/k5-int.hd void | : a | ../../../include/k5-plugin.h :e100| 959 voidt ^a (m : p:t35 :)../../../include/k5-plugin.h| : In file included from 100cc_kcm.c voidyv_ :| o41 : d ^warning: i:a2../../../include/k5-int.h warning:sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d generated2238 t| 10035. : void: a(warning: 11*(* | :))a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( 100warning: ) | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| , ^ s t r | 2238 void | ue c m p tt y e_ r 2 r di na f warning o st generateda (*. ) ) ;v| o ^ i | d| v ^ void o id( *(**)*())(,) ,s tsrturcutc te rerrir ni2| nf voidfoo **));; | | ^ ^ | warning| voidIn file included from void scc_memory.c generated:. 27: In file included from ./cc-int.h:33: ../../../include/k5-int.h:2238:11:In file included from In file included from warning: cc_keyring.cccfns.c::9727: : In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h./cc-int.h::223833:: 11../../../include/k5-int.h:: 2238warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]11 : warning: 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | e m2238p | teym_pdtayt_ad(a)t a (| ) ^ | | ^ void | void 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/ccache' making all in lib/krb5/keytab... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/keytab' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so In file included from ktfns.cIn file included from In file included from :ktadd.cIn file included from 33In file included from In file included from ktbase.c:kt_memory.c27In file included from ktfr_entry.cIn file included from : ktdefault.c:kt_file.c50::::562729In file included from : ../../../include/k5-int.h: : :32ktremove.cIn file included from In file included from : : : In file included from ../../../include/k5-int.h:In file included from :In file included from In file included from 29../../../include/k5-int.h: 959959: : ../../../include/k5-int.h:In file included from ../../../include/k5-int.h../../../include/k5-int.h../../../include/k5-plugin.h959../../../include/k5-int.h../../../include/k5-int.h::959::100:: 959:: 959959../../../include/k5-plugin.h: : 959../../../include/k5-plugin.h:../../../include/k5-plugin.h: :../../../include/k5-plugin.h35../../../include/k5-plugin.h:::100100100::: 3535 ::: ../../../include/k5-plugin.h100:35../../../include/k5-plugin.h::warning: :100warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: : 35:: 100 :100 warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: 100warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:100 | : 100100100 | 35warning: | 35 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : : | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 100 | | 100 | v o i v d o i (v v *d* o)o i ( i( d* ) , * s d )t( * ( *r )u ),cvvo ( )(,s *os*tt ) i e rrt(d )urriv, idou cc( *itts t*vdr ueenrcfro irt) ro(i * n(**fie**)))d(;o( r ())| ),, ^ n f (| ** voidrss*i) ot);(rnu, )cfto tsr| u ,*In file included from tktfr_entry.c ^: )29er * | : cuscrt void); tt../../../include/k5-int.hr r:u;2238i ne c t : In file included from r| f ^11oektadd.cr: warning: i :*n27r: | )../../../include/k5-int.h| ;r ^ i voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]enr f : 2238f| o ^ *| : void11) o;: r In file included from 2238* | iwarning: ktremove.cn| | : ^29)e void;In file included from f oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../include/k5-int.hktdefault.c: *2238) ;| 2238| : voidmIn file included from p| : | 11ektbase.ct: ^50y ^32_m:: In file included from warning: : kt_file.c../../../include/k5-int.hp../../../include/k5-int.h::223856:td:: a | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| 2238y11_: void void11 :../../../include/k5-int.h d atwarning: t :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a:a((2238) 2238 In file included from warning: | ktfns.c ::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) e | 223811 : | m e33In file included from : 2238 ^p| kt_memory.c | ^mtpet../../../include/k5-int.hm p| twarning: :| yy void_ void:d 27y_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ad _2238 dta:aa(t112:2)a: t warning warning swarning: s generated../../../include/k5-int.h : (2238a:2238. 11| ( | :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^) generated warning: | . ^e 2238 | | )m| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void epm p | cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so ^t t2238 y void| | void2 warningye_s_ generatedd. a tam(p)t y _| d ^a t a| ( void)d 2a warnings| t generateda ^(. ) | ^ | void | void 2 warnings generated. 2 warnings generated. In file included from read_servi.c:35: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void 2 warningIn file included from sread_servi.c generated. :35: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/keytab' making all in lib/krb5/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/krb' cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ai_authdata.c -o ai_authdata.so.o && mv -f ai_authdata.so.o ai_authdata.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac_util.c -o cammac_util.so.o && mv -f cammac_util.so.o cammac_util.so In file included from addr_comp.c:27: In file included from In file included from In file included from In file included from In file included from In file included from addr_srch.c../../../include/k5-int.hallow_weak.c:::In file included from appdefault.c959:27cammac_util.caddr_order.c: :7ai_authdata.cIn file included from 27: : 27../../../include/k5-int.h::../../../include/k5-plugin.h33959In file included from ::100: : ../../../include/k5-int.hIn file included from In file included from 33:auth_con.c: In file included from :: ../../../include/k5-int.h35In file included from 959../../../include/k5-plugin.h../../../include/k5-int.h../../../include/k5-int.h:::959:: : ../../../include/k5-plugin.h:27: : :100warning: 959In file included from : 100../../../include/k5-plugin.h../../../include/k5-int.h:In file included from 35:../../../include/k5-int.h:959:100: 959a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: :../../../include/k5-plugin.h959 warning: :35: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:100 : 35: :../../../include/k5-plugin.h 100warning: : | 35../../../include/k5-plugin.h100warning: 100 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: : : :warning: 10035../../../include/k5-plugin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:::100 35 | warning: 100:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | warning: 100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 | 35 : | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 | v o i d ( v * * o iv o d) v iod ( (( * ** ) ,v o ii d vsd)*o t)((i)),d, rsu(t ( r*sc *t **ur( *vc)t*ou(i)) )d(,t)ec (rv,s )ottr ,eeirnruri frricissot tn ftro(**n)eu*rcrfr)iodtnuf o* e (c)*(t);* *));r r ,*;i (snt fre )or;u | | ) c tr ^* ^| ) ^| i,| e ^ voidr | void s tr ;| n void| voidfr ui| con ^In file included from t*ai_authdata.cf): ;In file included from In file included from oIn file included from appdefault.caddr_srch.caddr_comp.c e* 33): ; :| :727| r: r ../../../include/k5-int.h ^i:| : void2238../../../include/k5-int.h ^ n: 2238f 27:o11:: ../../../include/k5-int.h11: | :../../../include/k5-int.h:In file included from 2238addr_order.c void:: :2238*:1127warning: ::11):: warning: ;| ../../../include/k5-int.h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] auth_con.c 2238warning: : :2238 : | 223811 :223827e | | ^ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | : warning: ../../../include/k5-int.h voidm e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p2238tm: 2238 :| p voidy _ | d11 atty2238_ | ade:m(mpap In file included from )t tIn file included from ycammac_util.callow_weak.cywarning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| _:t27a (33 ^ ) e : : | 2238 _ voiddm../../../include/k5-int.h | :pd../../../include/k5-int.ht:| 2238eaya ^2238t:atm:(11_ p t11)| y void :d: aa | warning: warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])_ d t ^| ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2 warning2238a| ( ) void| s void | 2238e amtp generatedt. | | aye(_ ^m) p td y2_| d| a ^ warning voidcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so a 2ttas( a) generated | ( void| ) ^ warning s. | ^ generated| void. | void2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so 2 warnings generated. In file included from authdata.c:27: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so In file included from In file included from authdata_enc.cIn file included from In file included from authdata_exp.cIn file included from ::bld_pr_ext.c bld_princ.c:2854:: : 27In file included from In file included from ../../../include/k5-int.hauthdata_dec.c: :In file included from ../../../include/k5-int.hIn file included from :../../../include/k5-int.h :chk_trans.c54 959 : 959:: : ../../../include/k5-plugin.h ::100 : 959In file included from ../../../include/k5-plugin.h2732: : ../../../include/k5-int.h../../../include/k5-plugin.h::100: 100: 35: :959 In file included from :../../../include/k5-int.h warning: : 35: 959In file included from : 35../../../include/k5-plugin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-plugin.h../../../include/k5-int.h :::959:v: ../../../include/k5-plugin.h:100100 | o:i dwarning: :100 : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](35100*::35 :warning: *warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])35 : ( ) ,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: In file included from 100 chpw.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | : 100 6 s: In file included from t | ../../../include/k5-int.h : r u 959 : c t ../../../include/k5-plugin.h : e 100 r r i: 35 : n f o warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * ) ; v o i v100od | v | i d ( ^o i *d ( v( ** o | *v* *))o void)( ( i( ) i))d, , , s t d s (t*r ur u sctc* t t In file included from ) r( ueauthdata.c(e: rc* rr i * v)tn)27ro: iif on f o*(,e../../../include/k5-int.h :)r2238s)r ;*itd nr ,:| ) ^v f( * *uos;o )*i | 11d voidt:r) u| ;warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^cc (*) In file included from tbld_princ.c,| voidt* | : 27esrt: )e2238rr../../../include/k5-int.h ^( u c| :tIn file included from | authdata_dec.ci2238nr:freem:r11):r,op *54 voidt: y../../../include/k5-int.h_s twarning: ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rniu) ;f o In file included from *2238c ) | bld_pr_ext.c;| :ent2238 :m:3211e: ^| r:../../../include/k5-int.h warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| : ^fp r 2238 idt| n | a voido2238 y:_e11 void *d)mt:a twarning: ;p a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]atfIn file included from (In file included from ay| o) ^(2238_)authdata_exp.cd : * authdata_enc.c| 28 ^: : | 54../../../include/k5-int.h| a) : : ^;../../../include/k5-int.h| t e2238 voidm:| p ^| ta 11(: voidy ):2238| :In file included from voidchk_trans.c warning: 11 _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: d: 27 | | a voidt : 2238a../../../include/k5-int.h ^ | (eIn file included from : m p| t2238y:warning: chpw.cbld_princ.c void):a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 11_6 : :: 173 :| 212238 : | ../../../include/k5-int.hdwarning: :warning: 2238eam:p11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:t ^t y173 _ | | ak2238rdba | 5e_m(p voidt a)t an (y)warning: | ^_o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n ydma t| voido 2238u| | ^ea2 (s )m warning sp_2 r| generated ^| te voidy . warning s_| generatedd voida. t22acc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so warning warningascc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so generatedls. (m generated). | ^ ( ) | ^ cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so | | void void bld_princ.c:179:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so 179 | krb5_anonymous_principal() | ^ | void 2 warnings generated2In file included from In file included from 2 warningIn file included from conv_princ.c. : warningIn file included from copy_addrs.cs:conv_creds.c generated4. :2738 warning: s: sIn file included from In file included from ../../../include/k5-int.h../../../include/k5-int.h generated:. generatedcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so copy_auth.c. 959::: 54959: : ../../../include/k5-plugin.h../../../include/k5-plugin.hIn file included from :../../../include/k5-int.h::100100959:24cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so 35: : :cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so ../../../include/k5-plugin.h:In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so :35warning: :../../../include/k5-int.h100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | : 100 | 959 : ../../../include/k5-plugin.h : 100 : 35vIn file included from :o vi o warning: vcopy_athctr.cia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o: id d27 In file included from dIn file included from In file included from copy_cksum.ccopy_creds.c(:*27copy_data.c: *(27100*( | ** : :In file included from ): *): (In file included from ) In file included from ,../../../include/k5-int.h../../../include/k5-int.h (s../../../include/k5-int.h32t) : )r(In file included from ::u c../../../include/k5-int.h ,:959959:: 959: : ../../../include/k5-plugin.ht../../../include/k5-plugin.h 959../../../include/k5-plugin.h: )100:: ,100../../../include/k5-plugin.h:s::e 100 r100r::s: t 35it:r n3535:frwarning: u35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: uo : cc* t) twarning: warning: warning: 100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ;e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e r r | 100100 ^ 100 i | r | in fv n o | i d f o o | ( void* * * ) ) ( ; * ) ) , s t; In file included from copy_auth.c r u : c | t 54 ^ : e r ../../../include/k5-int.hv :| | o void ri ^ di n | (2238 f: *o11v :* *) )(warning: o;ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]dIn file included from ) voidv ov( iod conv_princ.ci| *2238 ^d: , (In file included from 38 (*copy_addrs.c | *| *e ms:**t: p27)../../../include/k5-int.h) voidr :ut2238(c: ():t../../../include/k5-int.h11::)y ,warning: In file included from _econv_creds.cr)2238,(:) d,a :s rsta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]it24nstarf(or11t : ru../../../include/k5-int.huuc::cct )22382238t | *te : 11warning: )e:;m| p ^rtr y e ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rnr| _iwarning: voidd| enaf ^t afa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( r o)2o warning *s) ;2238 r* | )| i generatede. 2238; | | m void ^n e| | ^fmpo t p ^tyy_ _*In file included from ) | copy_data.cd acc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so ;:| | void32t void void a: (d../../../include/k5-int.hIn file included from )copy_cksum.ca:: In file included from 27| : | t../../../include/k5-int.ha ^:22382238: copy_creds.c 11::27(: )| : ^ ../../../include/k5-int.h void11 : 2238 :| ^warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 11 : conv_creds.c2238| :warning: 58a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | : 36warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 2238 | 2238: voide | | ee2In file included from mm mp copy_key.cIn file included from pcopy_athctr.cwarning: :p: warningt27tys27t_yya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ generatedd_: : . In file included from ../../../include/k5-int.h../../../include/k5-int.h :58d:a2a warning959t | d2238a: t../../../include/k5-plugin.ha:(scc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so (v:10011:o: generated)a i 35 twarning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| :. ^d a | K | R(B) warning: void52238cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so _ | CeAmLa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]L ^p C t| 100yO | | ^N voidV _ 2k| warningrs voidb generated5 d. 24a _t ia n (icc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so )2 t warning _| 2 se ^ warning s generated| t generated . voids ( . ) | ^cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so vIn file included from o| copy_princ.ci2cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so void: In file included from d warningcopy_tick.c27 s( generated:. *27: *3: In file included from ) warning../../../include/k5-int.hIn file included from s(../../../include/k5-int.h generated:. ):,959959 : cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so s: ../../../include/k5-plugin.htru:c100t: 35e:../../../include/k5-plugin.h rcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so :rwarning: i100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n fo: *100) | ; | ^ | void In file included from 35 cp_key_cnt.c : : 27: warning: In file included from ../../../include/k5-int.h:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 959 : In file included from ../../../include/k5-plugin.h : copy_key.c100 :: 2735 : : ../../../include/k5-int.h : warning: 2238100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: | v o 11In file included from i decode_kdc.c100 | :d : warning: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* * 27 )2238 : In file included from decrypt_tk.c In file included from | ( ../../../include/k5-int.h :): e, 959 27 : In file included from : ../../../include/k5-plugin.hIn file included from :../../../include/k5-int.h : x-deltat.y959100In file included from : :m : enc_helper.cp../../../include/k5-plugin.h t 3549:v: sy :warning: : _29In file included from o100t : d../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 959ia : tIn file included from a../../../include/k5-plugin.h../../../include/k5-int.h :d (959 100 | r: 35: 100 :(: uwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c t* * : ))35 (e :| ^ 100 ../../../include/k5-plugin.h )v: o100 , | i:d35 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : s warning: ( | 100 rta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r r void *u c* t 100e i | n r) | f 2o warning s r* )i n;( generatedf . ) o , | * ^ s) ;cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so | t r u ^ | c t v v void| oo voidi e di d ( *(* ) (r)*,*In file included from r i sn fcopy_tick.c In file included from :tor 27 u)*copy_princ.c: c ) ;../../../include/k5-int.ht (: ve )o 27i,d : r| ../../../include/k5-int.hr ^ (i:n2238 ::112238 :s:* In file included from tf enc_keyhelper.cr*vuoowarning: c):( 29*t))| ; 11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ie void : d ,r r:In file included from ../../../include/k5-int.h2238 :| 959 | ^: (i *../../../include/k5-plugin.hIn file included from :cp_key_cnt.ce*| warning: 100ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void):np fs27o : t: (../../../include/k5-int.h2238:y35 | _*dIn file included from tdecode_kdc.c2238::)r);,27:: ../../../include/k5-int.h a11warning: | u ^:c2238e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t m: sttapr :tu(| c) yt_ 100 warning: d| e11aet ^ar void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r | r (:) ri n f| oIn file included from i decrypt_tk.cwarning: void*| :na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238)f o ^27 : ; 2238 | | | void*../../../include/k5-int.h):e;m| pet 2238 ^: | 11m: ^ y 2 _ warning: d a a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t p warning | t y| s void a void 2238 generated | (e). 2m warning s generated _. pIn file included from dt In file included from x-deltat.yenc_helper.c:y _av:| 29t: d ^../../../include/k5-int.h 49occ -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so aai: 2238dcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so t| (:a)11 ( void: ) ( : warning: ../../../include/k5-int.h| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^| * * ^:| 2238 void:)2238 ( | | ) void11,e: sm22 warningwarning: warningpssa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated generated . t. y2238 | _edmapttaty(2)_r warning duasc| t generatedcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so . ^cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast.c -o fast.so.o && mv -f fast.so.o fast.so t ear r(i| n)f void | ^ | void occ -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so *); | ^ | void 2 warnings generated. In file included from enc_keyhelper.c:29: ../../../include/k5-int.hdeltat.c:In file included from In file included from encrypt_tk.c:2238encode_kdc.c:1079:cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so 27::: 119In file included from 27::../../../include/k5-int.h: : warning: 959In file included from warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.hvariable 'yynerrs' set but not used [-Wunused-but-set-variable] :../../../include/k5-plugin.h 959 : : 2238../../../include/k5-plugin.h | 1001079e:: | 35m:100 p:warning: t35 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y : _ id100warning: n | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]at t a y( ) y100 | n e| r ^In file included from retype_list.csIn file included from ; fast.c | void In file included from fwd_tgt.c : | ^: 32 : 27 : In file included from x-deltat.y:: ../../../include/k5-int.h 27: In file included from 2212 959 ../../../include/k5-int.h : :In file included from : :In file included from gc_via_tkt.c warning959 6../../../include/k5-int.h: ::../../../include/k5-plugin.h../../../include/k5-plugin.h:s: generated100100: 35959: ::. warning: 3532misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] :vwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o: : 100In file included from ../../../include/k5-plugin.h../../../include/k5-int.h | : : cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so 959warning: : ../../../include/k5-plugin.hi100:da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:212 | 100 ( :35 : * * )35 : warning: (100 warning: ) | , a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n u m a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s t100v r 100 * | o u | = 1 In file included from c t gen_seqnum.c e i0 r; :r d i ( | 33 n f o ^ v *: * x-deltat.y) : ( In file included from )../../../include/k5-int.h , : *o 210) s : ;4 959:i: | d../../../include/k5-plugin.ht ^ r : 100 :| note: void ( * 35 :v o previous statement is here u* ) c tIn file included from iencode_kdc.cv:warning: (do i27(v210*: | )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]*o de../../../include/k5-int.h, : r1002238s it:r11ud:c | t warning: r(ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n*fie (o* r*2238 )*() (r i)* ))f (,) | s,t)en r m(uf ,o;n u p m* sct y s) ; t_ | te drtrr>a tu ^ c r | i ^au( n f | ) void M o cA X t*| )t;v| _ void ^o In file included from encrypt_tk.c eeTiIr rrd:| 27 ^: r ../../../include/k5-int.h| M:In file included from iE2238 voidn f: fwd_tgt.c11:(i 27*n*o): ../../../include/k5-int.h( :f :*/)| warning: 22381o, :)2011 void;: *s )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t warningrs generatedwarning: ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| c; ^ . ) 2238 | In file included from gc_via_tkt.c t: 32e: 2238 | ../../../include/k5-int.h| m| ^ voide ^ | : cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so 2238e: 11m:r | p voidp ttrwarning: yia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]yIn file included from n _etype_list.cd _fad:In file included from t2238o | a*(a)t)ae32; | m(: ^p| ../../../include/k5-int.h tfast.c ) ^: : 2238| y void 27 | : void| ../../../include/k5-int.h:_ ^ 11 :d 2238a| : void: In file included from t11gen_seqnum.cwarning: a::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (33warning: ): a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-int.h : 22238| 2238 ^2238 | | warning s| generated void. e e:mm11:pp ttywarning: _daya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ dta cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so ta2a(2238 warning()s) | In file included from e generatedm. pgen_subkey.ct :y| 27_ ^: d In file included from a../../../include/k5-int.h :cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so t959| a| : ^ void( ../../../include/k5-plugin.h) : 100 :| 35 ^: warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 4| 100 void warning | 2 warning s generated 2 . warning s generated . void (**)(), strucscc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_etype_info.c -o get_etype_info.so.o && mv -f get_etype_info.so.o get_etype_info.so t cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so e generatedr. rinfo *); | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so 2 warnings generated. In file included from gen_subkey.c:27: ../../../include/k5-int.h:2238:11:In file included from gen_save_subkey.cwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 27 : 2238 | In file included from e../../../include/k5-int.hm:p959t: y../../../include/k5-plugin.h_:d100a:t35a:(In file included from )get_creds.cwarning: : cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]40| : ^In file included from ../../../include/k5-int.h :| 959 void: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 2 warning s generated . void | In file included from In file included from (get_etype_info.c*get_in_tkt.c:*:33)27: (: )In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so ../../../include/k5-int.hIn file included from ,:../../../include/k5-int.h 959:s: t959../../../include/k5-plugin.h r:: 100 :../../../include/k5-plugin.hIn file included from 352gic_keytab.c::100u c warning:: 35twarning: 28 se a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: In file included from warning: ../../../include/k5-int.h generated a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]. :r959 : ../../../include/k5-plugin.hIn file included from :r 100gic_opt.c:100100 | i :n | f o 35 cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so 2:: *In file included from ../../../include/k5-int.h) ; : 959 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100: ../../../include/k5-plugin.h | | : 100 ^: 35 :| void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from v 100 | In file included from o gic_pwd.c : get_creds.c 2 : : In file included from i 40 : d../../../include/k5-int.h ../../../include/k5-int.h ::(2238v*959o: ../../../include/k5-plugin.h* ) ( :)i100 :d, 35s: (warning: :In file included from *in_tkt_sky.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] vt:*11): ( rwarning: o27a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 u ) | : In file included from ../../../include/k5-int.h i 2238:, 959 d cs: t rt (u | c evt * e *re)om p i ../../../include/k5-plugin.htrr(rdy ) ,i n:(100ifnv_* da os *i)tt :(35r )afo: o u *c) ;d( ) ( warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | , e * ^**) | ;s100 r )| ^r | void | i( | v ^ ) voidot, r ns| fut c tirou In file included from dget_in_tkt.c * void( )ce :; * 27r r * : t) ( ../../../include/k5-int.hi:n2238 )In file included from : f11 ,o e r| gen_save_subkey.c ^: 27r :si: n t warning: f../../../include/k5-int.hor| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void u* * cv o2238)i;dt ) | (;In file included from get_etype_info.ce*m*e) :p t y| r33( ^)| _r,: : id2238 :s| ../../../include/k5-int.h ^:t void11n f o2238 ::a warning: r| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]utc11 void t*:In file included from gic_opt.c )eIn file included from r: gic_keytab.cwarning: ;2238 | a2(: :er| ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h28 ^): p ../../../include/k5-int.h2238:t2238i:n11 | :: fyo2238 _| dea:warning: m11 voidp a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t a ( :2238)* | t y | ewarning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]mIn file included from ^gic_pwd.c _p t2238;d| : | e ^m y2 a_p tt: dy| | ../../../include/k5-int.h| a: ^2238_a t void void(:a ( )| void 11)d: awarning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| a| ^ ^ ( 2| In file included from | warning)2238s void voidin_tkt_sky.c | | : 27 ^e: m../../../include/k5-int.h generatedp :t| 2238. voidy :11: warning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] data() 2238 2| warning ^ | scc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so e generated| m void. pty_data() | ^ | voidcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so 2 warnings generated2. warnings generated. In file included from init_ctx.c:52: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so 100 | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so In file included from copy_ctx.c:52: In file included from ../../../include/k5-int.h:In file included from 959init_keyblock.c: :../../../include/k5-plugin.h27:: 100In file included from :../../../include/k5-int.h35::959 : warning: ../../../include/k5-plugin.h:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 :35 :100 | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from In file included from kerrs.ckdc_rep_dc.c : 27 : 27 : : In file included from In file included from ../../../include/k5-int.h ../../../include/k5-int.h: 959 : ../../../include/k5-plugin.h : :100 : 35 v959:o: ../../../include/k5-plugin.h : 100warning: i d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( * 100 : | * ) In file included from v kfree.c35 ovIn file included from o libdef_parse.c: :i :3253(: i: dIn file included from )In file included from , ../../../include/k5-int.h warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( *d ../../../include/k5-int.h :: * s t959 )100 : 959 | ( r : ( u../../../include/k5-plugin.hc: t*../../../include/k5-plugin.h :*) 100 e : ,r35r:i ) nwarning: s( t 100f a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ): o,r 35 100:* warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | )v uo 100 c | ;t i desr | t ( ^rr i *u* ) n f( ) o,| voids c t r u c t* ) ; eIn file included from r init_ctx.c t | r ^:ie r n52 2 f r warningo i : ../../../include/k5-int.h *: )2238; n| f o s : * void| 11 : ^ v) ;o iv d generated o| . void| warning: ^v (ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from o*init_keyblock.c *d 2238 i | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so | )d:In file included from (()*e(m, voidp*kdc_rep_dc.c * s:t*27t27): ry: _ud../../../include/k5-int.ha:)../../../include/k5-int.h(()),, 2238tsa:(11::t)In file included from 2238 :warning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]11u ccopy_ctx.ct c:2238 s | : et| ewarning: tm52 ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r : p rt u| y voidr ../../../include/k5-int.h _ d2238ac:e | tritae2238mnp:tfr11oIn file included from ( mk_cred.ce)y:: _ *r| i) ^ndf ra;warning: o t33iaa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( )*n f o) | | : | 2238 ^ | In file included from void;e ^ m ../../../include/k5-int.hp| :| t ^959 void | void| void *: 2y)../../../include/k5-plugin.h_ warning:d100s: generated35;. a :In file included from In file included from 2kerrs.ct warning:| 27warning: sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generatedlibdef_parse.c: a../../../include/k5-int.h ^: : . 22382cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so 32 :100: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so | (../../../include/k5-int.h11:) 2238 warning | :s void| ^ : 11 : generatedwarning: . a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| In file included from 2238 void | kfree.c e 2238: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so | m e53mpp: tt yy../../../include/k5-int.h__: d2238daa:t11at(: a (2) ) warning s generated | . | ^ ^warning: In file included from | void| cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so void mk_error.c : 27 : In file included from ../../../include/k5-int.h :v959a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o: In file included from ../../../include/k5-plugin.himk_priv.c:d: 100(332238*: | : *35)eIn file included from (m../../../include/k5-int.h:):p ,warning: 959 : t../../../include/k5-plugin.h2s warningIn file included from y:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]st2_r100 warning:u35 c generatedds: mk_rep.c100:t | generated54. ea. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so : warning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rIn file included from mk_req.ctIn file included from ia:n27 : ../../../include/k5-int.hIn file included from ( f)../../../include/k5-int.h ::o100959 | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so : 959 * ): ../../../include/k5-plugin.h | ; ../../../include/k5-plugin.h: 100 : ^| ^ 35 :: 100warning: : 35 :| voidwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100100 | | In file included from mk_cred.c : 33 : v ../../../include/k5-int.ho iv odi d : (2238 (:In file included from 11mk_req_ext.c*: : *33 : * ) (In file included from ../../../include/k5-int.h warning: * In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])mk_safe.c ( ) )2238 : | ,, e : 33959 s : t s t: r../../../include/k5-plugin.h u m:p 100 rcut:t In file included from 35y../../../include/k5-int.h_::c t 959v oeedr : warning: ../../../include/k5-plugin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a: rri ri100ndvi n(o*f:*35f i:) (do t*())a*;100,o | warning: (| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ^** s 100) | t )| ; ( void| )| ^ 2r warning , s| u ^ void ctt r esur c generated In file included from | r mk_priv.c. ti voidn : 33 f eo: In file included from ../../../include/k5-int.hr: r icc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac.c -o pac.so.o && mv -f pac.so.o pac.so n f*2238 mk_error.c: ) ; o : 27 11| : : ^ ../../../include/k5-int.h *: ) | voidwarning: 2238 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:; 11 2238v:| o ^ | In file included from e mi pmk_req.c :t y 27| dv2: o_ void warning../../../include/k5-int.hi warning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](a :s* *2238 : generateddIn file included from 2238mk_rep.c :t | . )e(a54(m: ()p*t,../../../include/k5-int.hIn file included from :pac.c2238 :s2711*yt): cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so 11:) : rwarning: | In file included from u../../../include/k5-int.h ^::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c _ dta warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t 959e: rar (| 2238 void | ../../../include/k5-plugin.hi)2238, | :e(nefms100tprt)om putcyty*_: 35e_rdrad ait)n:;f t| ^a a2| (warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ ( ) warning 100| s) void generated | o | . * ) void; | ^ | | | ^ ^2 cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c padata.c -o padata.so.o && mv -f padata.so.o padata.so | void In file included from warning s | void void generated In file included from pac_sign.c. mk_req_ext.c :: 27 : 33In file included from : In file included from mk_safe.c ../../../include/k5-int.h: :../../../include/k5-int.h33: 2238 959: 2../../../include/k5-int.h: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse.c -o parse.so.o && mv -f parse.so.o parse.so :../../../include/k5-plugin.h warning :s 2238: generated11v. o::100i11: d: 35warning: 2:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warningcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c parse_host_string.c -o parse_host_string.so.o && mv -f parse_host_string.so.o parse_host_string.so warning: (warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238*s* | ) generatedea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m( ). p, t y100s t | _2238r | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so de ua mt cpat t( y )e_ dr a rt ai| (n ^ f) o | void* | ) ; ^ In file included from | | ^ void padata.c | void : 33 : In file included from v../../../include/k5-int.ho:i959d: ../../../include/k5-plugin.h(:*100*:)35(:)In file included from ,pac.cIn file included from : warning: 27sparse.c: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:t../../../include/k5-int.h 27r: :u c100In file included from t../../../include/k5-int.h | :2238959 : : e../../../include/k5-plugin.h 11r:: r2100 warningisnIn file included from f: owarning: parse_host_string.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: generated*. 35 )33In file included from : plugin.cIn file included from :;: ../../../include/k5-int.hwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 27 | : 959 : In file included from 100../../../include/k5-int.h| :cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so e | 2 ^ m../../../include/k5-plugin.h warning :s 959100p: t:| generated void . y35 _: d a../../../include/k5-plugin.ht a : 100(warning: ) cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35 : 100 | ^ | warning: v In file included from pac_sign.c| :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void27o: i ../../../include/k5-int.h100: 2238d : | 11( : * * )warning: ( ) a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] , 2238s | t eIn file included from m p t y r u c t vpr_to_salt.co:_id 27 : In file included from a ../../../include/k5-int.he rd t(a*r*i( :)959 : )v ../../../include/k5-plugin.h :( ) o 100 : ,n35| i ^d sIn file included from (v:ofpreauth2.c i d*warning: toa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| : r33 : u* void*In file included from ) (100../../../include/k5-int.h)c)(: | ; ,* *t ) (s959t: er)| r ^,../../../include/k5-plugin.hr i sn f:t o100 | *r) ; voidu : 35 u:c tc| t ^ warning: e| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r voidIn file included from epadata.cr r i n r: 33f100: | o ../../../include/k5-int.hIn file included from : iparse.c :2238 n*f ) 27 : :../../../include/k5-int.h11o ; : 2238 ::* | ) ^11warning: v : o| ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void warning: ; a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d (2238 *2 | e*m2238 warningps ) tIn file included from parse_host_string.cy(_ | ed :| 33m ^): a ../../../include/k5-int.h, generatedp t. t: a (2238) : s t11y:| _cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so r voidu cd at| t ^ warning: ea r( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])| In file included from r i plugin.c : 27 void: ../../../include/k5-int.hv:22382238 | nef| om ^ip:dto y _ 11d*(a:| ) void ; * t warning: *| aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ^(( ) ) 2238 | , | void| e ^ sm t| p voidrtu 2cy warningt_ In file included from despr_to_salt.c generateda2. tr2 warninga warnings(srIn file included from generatedipreauth_ec.c: generatedn:f. )27 : 32cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so o../../../include/k5-int.h :. 22382*:: warningIn file included from 11)scc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_otp.c -o preauth_otp.so.o && mv -f preauth_otp.so.o preauth_otp.so generated . ../../../include/k5-int.h| ; ^:: 959 warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void: | ../../../include/k5-plugin.h ^:2238 cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_pkinit.c -o preauth_pkinit.so.o && mv -f preauth_pkinit.so.o preauth_pkinit.so 100 | :ecc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c preauth_sam2.c -o preauth_sam2.so.o && mv -f preauth_sam2.so.o preauth_sam2.so | m35 voidp: plugin.ct :ywarning: _358a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d: a22 t:100a | (warning: )In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] preauth2.c : | 35833 ^ | : ../../../include/k5-int.h :| 2238 void : v11 o: i dwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( * i2238 n | ie tm vp tt _y f_ ndva)ot(ia)d(; )( | In file included from * ^ preauth_otp.c| * ^: 31)| 2 : | warning voids generated(In file included from . void../../../include/k5-int.h ):,959 : sIn file included from In file included from ../../../include/k5-plugin.hpreauth_sam2.c:tpreauth_encts.c:r28In file included from 100: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so :preauth_pkinit.c:u35In file included from 28c../../../include/k5-int.h::t : :warning: 95936: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from e../../../include/k5-int.h : 100../../../include/k5-plugin.h | r:In file included from : 100../../../include/k5-int.h: :r 959i959: n f o ../../../include/k5-plugin.h: 35*:):../../../include/k5-plugin.h100 :warning: 100::;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35 : | ^warning: 35 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| : warning: 100 voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100In file included from princ_comp.c | : 10027 : | In file included from 3 ../../../include/k5-int.h : 959 : In file included from warning s ../../../include/k5-plugin.h : 100 generated :vpreauth_ec.c. 35o: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i :d 32cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so ( 100 *: | * ../../../include/k5-int.h ) : ( 2238) , v o : i 11d : s warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t2238 | erm( u p t*y *_ d v ) o(ia)t ,v dc ao((it e *)2 sd In file included from (*r t*)rprivsafe.c warningr( s| ^ generated: *)u,v . i33c) ns| t voidf(o) o *: ,In file included from i)edcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c random_str.c -o random_str.so.o && mv -f random_str.so.o random_str.so r;r i n ../../../include/k5-int.h :(tsfr| 959 ^utcot2r* : ../../../include/k5-plugin.h warning *uesr generated:c)t| * void. ) (e ;)100,r ri : r35| s ^nicc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so fn:In file included from tpreauth_otp.crf oo : warning: *a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) | u 31 voidc100;: * )t../../../include/k5-int.h; | : 2238| : ^11| : ^ In file included from | | preauth_sam2.c void void e :In file included from warning: rrandom_str.c 28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r: i n: In file included from 223833 | preauth_pkinit.c../../../include/k5-int.hIn file included from : : f :2238 :o11In file included from preauth_encts.c 36:../../../include/k5-int.h*: 28): warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: m../../../include/k5-int.h;:p 2238t : 11y:_../../../include/k5-int.h: d959 : a2238 t | eam../../../include/k5-plugin.hwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ^: ( )100p: 35 t22382238:y| | :warning: _ ^ 11In file included from : erd_cred.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | : voidwarning: m| 33pd void taa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t: yIn file included from _../../../include/k5-int.h :d aIn file included from t100princ_comp.c | vao959(: i 27 a)( : 2238 | | )d ../../../include/k5-int.h :: e ^ (2238m: p../../../include/k5-plugin.h* t:| *11):( ^ warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y ) 2238: | | e void ,| void _ s t35rm:udpac tty warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e_ar r(di)100 | n | af ^ t a | o void ( )* ) ; | | ^ 2 ^ warningv | | o void void i d ( * * )s(2)2 , warning warning ss generatedsIn file included from generated. generatedt rprivsafe.cu. c:v33t. : o ../../../include/k5-int.hie:dr2238 r:i11n(:fcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so *o *cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so warning: *)cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so )();a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], s 2t | r2238 warning ^ | u sce generatedtm| . p voidetr yr_diatnaf(o) * )| cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so ;In file included from ^random_str.c : 33| ^: | ../../../include/k5-int.h void:| 2238 void: 11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_datIn file included from a() | ^ rd_cred.c :33: | void ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | eIn file included from mrd_error.cpIn file included from :trd_priv.c27y:In file included from 33_: rd_rep.c: :2d54 warningIn file included from saIn file included from : t generated2In file included from ../../../include/k5-int.h../../../include/k5-int.h:a. (../../../include/k5-int.h: warning:959s: 959 generated). : ../../../include/k5-plugin.hIn file included from :959100../../../include/k5-plugin.hrd_req.c: :::../../../include/k5-plugin.h3527100: In file included from :: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so ../../../include/k5-int.h::35959:: 100../../../include/k5-plugin.h: :warning: 10035cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so warning: :2: warning35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s generatedwarning: | . ^warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 | | 100 100 | | | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so void v o vivdo In file included from io d( rd_req_dec.c(* i:*32In file included from 2rd_safe.c warning*):: d33 : *In file included from In file included from ()../../../include/k5-int.h s( generated*) : 959 (: . *../../../include/k5-plugin.h,: 100../../../include/k5-int.h):,35:s959:t ) r: u../../../include/k5-plugin.h (s)tcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c response_items.c -o response_items.so.o && mv -f response_items.so.o response_items.so warning: : 100,ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t r :e35In file included from srecvauth.c t vurco: utc :32irdt : (In file included from warning: r../../../include/k5-int.h*100*:)e | r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](e i r rri n959)i,: f../../../include/k5-plugin.hon nf*ofso : 100t r *u*100c) | :;t35):; )e ; r rwarning: i | | n ^fa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o ^ | ^| * )| void void 100 | | ; void In file included from response_items.c : 27 : In file included from In file included from | rd_req.c ^../../../include/k5-int.h :In file included from 959rd_priv.c: : 27In file included from ../../../include/k5-plugin.h: ::| 100 rd_error.c33 :../../../include/k5-int.h 27 : ::../../../include/k5-int.h35 :2238 : void: : ../../../include/k5-int.h 112238: :warning: :11 : 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 : | 100 2238v11 | rd_rep.c:: | o 54 : i ../../../include/k5-int.hv: 2238e: dmwarning: petm vy(o*11o *_ipd: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](t) ( d) yawarning: _i*,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]*dt 2238sad)a(t a | (e2238m(()* ) ),p | t t ^*ry)u c_ | s t( )| rte , m pd | u ^ tesc yt_t edraarrr voidr iinnt t a u(| )ca (f void) o 2 warning| *f ^ v| )o; ots generated ^ . i* | )e voidd ;| 2 voidr warning rcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so (| | i ^s* generated ^n* ) | . | void( void ) , struct erfcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so rinfo oIn file included from In file included from *rd_safe.c)rd_req_dec.c:; :33 32: : ../../../include/k5-int.h22 ../../../include/k5-int.h* warning warning:)| 2238 ^:;s generateds11 . generated::| 2238. ^ : warning: 11 :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 2238 | 2238 | eecc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so | mm voidppttycc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so _yIn file included from d _aresponse_items.ctda:a(27t): a ../../../include/k5-int.h( :)| 2238 ^ : 11| | : ^ void | warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 2238s4u_creds.c | :e27m: pIn file included from t../../../include/k5-int.hy:_959d: a../../../include/k5-plugin.ht:a100(:)35 : | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void100 | In file included from sendauth.c : 27 : In file included from ../../../include/k5-int.h : 959 : ../../../include/k5-plugin.h :2 100 warning: s35 generated: . In file included from warning: recvauth.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v100o | i d ( *cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so * ) ( ) , s t r u c:In file included from In file included from 32t : ser_actx.c../../../include/k5-int.hsend_tgs.ce:r:2238r:i 27n:: 1127 f: o: In file included from warning: In file included from ../../../include/k5-int.h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]*2 warning s ) ;: ../../../include/k5-int.h| v ^o 2238 generated: | . 959e959i| m: d void: p ../../../include/k5-plugin.h../../../include/k5-plugin.ht(::y*100100*:_):cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so 35(35)d:,In file included from s4u_creds.c:s at:warning: warning: r27uta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c: t../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :ae r(100r i)100 | | n f 2238 In file included from :ser_adata.co11: :* )27 | ^ : In file included from | warning: void;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 2 ^ warning ../../../include/k5-int.h : 2238959 | s: generated../../../include/k5-plugin.h. | : e m void 100 p: t 35 :y cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so In file included from 2warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ser_addr.c warning_ sendauth.cd sa generated : 27100: :. tIn file included from a 27 ( ) : ../../../include/k5-int.h | : | 959 ../../../include/k5-int.h ^: : cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so ../../../include/k5-plugin.h 2238 : v o i :100d: 11 :35 warning: ( *a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| void* ) ( ):v2238 ,o | warning: e msiptt rdya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ du c t( 100a | e* r * t ) ra ( ( ) ,)v s toriIn file included from dser_auth.cu| c ^: 29t : i| n (In file included from voidf* *../../../include/k5-int.h ) o(: 959 )* ): ; ,../../../include/k5-plugin.h | : 100 ^: 35s : te warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rr u cr i| ser_cksum.c :n void27 tv fe : oo riIn file included from 100 | 2r warning../../../include/k5-int.h *:)s i959 n;d : ../../../include/k5-plugin.h generated In file included from . send_tgs.c(:*27 : : f100*:o35 :) (../../../include/k5-int.h):,2238| : ^warning: 11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s*: ) cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so warning: 100t ; | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| r void | 2238u | c ^e t m p | t void y In file included from e rser_actx.c _ :r dv27i In file included from ao tian: (f)../../../include/k5-int.h o: *2238ser_adata.cd :: 11( 27 In file included from | )ser_ctx.c : : : ^../../../include/k5-int.h27 : 2238: ;* * )warning: In file included from | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( ^ ../../../include/k5-int.h ::11 2238 | 959e: m| )../../../include/k5-plugin.h,p 2:| :t void warning 100 vsy: voidwarning: o i_tds35 generateda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]. d :at (rwarning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from user_addr.c *:c27t2238100 | ( | e cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so m p*: )e../../../include/k5-int.h t)r (:) ,y _| s ^rdiantt2238 : r a ( )u | fc t | void o ^* )11 : ; | warning: voide r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^r 2238 | i2n| warning void es f generatedmop t. y* _d) ; a | tv ^oIn file included from i d2 (ser_auth.c warning| cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so voida: *s(29*) : ../../../include/k5-int.h) generated:| (2238 ^): 11. In file included from ,:| warning: s voidta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r user_cksum.cIn file included from c2238t | :e m27p: ser_key.c../../../include/k5-int.ht2:e:cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so 27ryr_2238di warning:na: ft11os:In file included from generateda../../../include/k5-int.h. (:warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]*2 ))959 : 2238../../../include/k5-plugin.h warning : | 100; : scc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so 35e generated :| | m ^ ^. p t y| | void void_warning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a t acc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so (100) | | ^ In file included from | void ser_ctx.c : In file included from 27ser_princ.c: : ../../../include/k5-int.h : 2238 :27v: 11o:In file included from i../../../include/k5-int.hdwarning: : 959: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](../../../include/k5-plugin.h *: *22382)100 | ( warning)e2,: 35s:t m warningrsupIn file included from t generatedwarning: sserialize.c generatedc. y. _:dta27t : aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]eIn file included from (../../../include/k5-int.hr) r :cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so i n100959 f: occ -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so ../../../include/k5-plugin.h| | *: ) ^100; : 35| :In file included from set_realm.c | : void ^27 : In file included from warning: | ../../../include/k5-int.h void : 959 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from : ../../../include/k5-plugin.hsname_match.c :: 10027 :: In file included from ../../../include/k5-int.h35: 959 : In file included from 100: | ../../../include/k5-plugin.hser_key.c warning: ::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 : 2710035 : | : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h v : o 2238 100 | : 11 : i warning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( 2238 * * | eIn file included from )srv_dec_tkt.c In file included from : (40 : 2 warning)s m,srv_rcache.cp generated t. ys _ dta :In file included from r 27../../../include/k5-int.h u : tcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so :aIn file included from (../../../include/k5-int.h ) c t :| 959 e959r : ^v o: r i ../../../include/k5-plugin.h| i../../../include/k5-plugin.hd : void n 100f::o35 100( v :* ** warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o:i)d ; v| )35(:) ^ 100warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i d | , (s 100| t( | * *r u*c 2 warning * ) voids( ) generated ) . ,( t ) ,In file included from str_conv.c : In file included from 44 e r: r sser_princ.c cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so t :s27 In file included from ../../../include/k5-int.h: i n../../../include/k5-int.h t:f:r959 o2238 r u: c:* ut)11; c:e | t ^ warning: r v../../../include/k5-plugin.ho rieira function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ndf : r o2238i n* | ( void* )100 ;* ) (f)| , o | e ms t :r35uIn file included from ^p set_realm.c: | : void27v*: twarning: cyot a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i../../../include/k5-int.hIn file included from :d_ 2238dtgtname.c(: ae)r:27*;*r: 11t i100In file included from In file included from n../../../include/k5-int.hserialize.c::)a | ( ):959 : ,f../../../include/k5-plugin.ho27: warning: : ../../../include/k5-int.h| ^ 100 s * t(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]):; ) :2238 :| 35 112238 | ::e | void m| rpwarning: ^ ^u t warning: y _ d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from c t sname_match.c : | ae| rt void2238 27 a: | voide 100 | (../../../include/k5-int.h : 2238r ) m p i In file included from t2 srv_dec_tkt.c warning:vso:i11 generated:. yd 40 n _| f warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o ( cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so d| **) *2238 void; : | a t | )a ( ( ^../../../include/k5-int.h : e) m| 2 void) warningp t, s generatedy2238_| :. ds 11at ^: rIn file included from t| awarning: voidua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c t( )cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so srv_rcache.c : 27| 2238: ^ | e ../../../include/k5-int.her :| m void2238 rp:it11ny:f_ odwarning: a*a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t) ; a ( 2 2238 warningv s)| generated . | ^| e ^ o2m warningIn file included from s generatedpi unparse.cd:. 36t| : y void_ cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so (In file included from | d../../../include/k5-int.h voida: t959a*: (cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so ../../../include/k5-plugin.h): 100*In file included from : )str_conv.c| 35:( ^44): : , ../../../include/k5-int.h| warning: :s2238 void2:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning11st: generated r uwarning: ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]. In file included from t e1002238rval_renew.c | | r:eim38pntcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so y2f : o _In file included from d../../../include/k5-int.h*:)959a: t../../../include/k5-plugin.h warning;a (s) generated :. 100 : | 35| ^ : ^ warning: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../include -I./../os -I../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | void void 100 | In file included from vfy_increds.cIn file included from In file included from :valid_times.c tgtname.c:v :27272 In file included from ovic_opt.c In file included from i :walk_rtree.c: 33../../../include/k5-int.h: : In file included from warning:d: ../../../include/k5-int.h 2:In file included from s342238: : generated:../../../include/k5-int.h . In file included from In file included from : 11 959 : ../../../include/k5-plugin.h:../../../include/k5-int.h ../../../include/k5-int.h (::* warning: 959a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: * 959100 )2238../../../include/k5-plugin.h(v): ,::../../../include/k5-plugin.ho: | :s959e100it:: 35dm 100p:r(tu:y3535 *../../../include/k5-plugin.h_:* ):warning: d(cwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], te: 100srwarning: : a35 (100:) t100 | | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n f o r | u 100c ^t | | e r* void ) r; 100i | n f | ^ o| 2 void warning s generated . * ) ; In file included from | unparse.c : ^ 36 v : ../../../include/k5-int.ho | :i void 2238d: 11 v( :v o* io* i )dwarning: dIn file included from ( ) ((a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]val_renew.c ,*:* )38 (: )../../../include/k5-int.h, :s*t*22382238r:) | ( )11 :sutcr , warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v smttruuocctt p 2238eeirrt yd_ | erride(iramn*f*on fpr*tti)n)f(a;o( o) *,))y _sd*| a) ^; t | | void ^; t a r( | ) void| u| ^ c ^ In file included from | t void | | voidvfy_increds.c e: ^r33r : i ../../../include/k5-int.hn:| f2238 voidoIn file included from :In file included from vic_opt.c11valid_times.c::2 :: 27warning: ../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 2238: :11 :2238 | warning: e*a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.hm p: t2238y | 2238_:ed11ma:pt )atwarning: (y)2_;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2 d warninga2238t | warning s| ea generateds. | ( ^ ^ generated) . m p | t| y void void_ data() | ^ | void | ^ | void In file included from walk_rtree.c:34: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | em2p warningtsy generated_. data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/krb' making all in lib/krb5/os... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/os' cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c expand_path.c -o expand_path.so.o && mv -f expand_path.so.o expand_path.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so In file included from c_ustime.c:In file included from 27: In file included from ../../../include/k5-int.h:959: accessor.c../../../include/k5-plugin.h:In file included from 27In file included from In file included from :changepw.cIn file included from : In file included from full_ipadr.c100::dnssrv.c34:In file included from In file included from :dnsglue.c29../../../include/k5-int.hexpand_path.c:35: :9592727:: : In file included from : : In file included from ccdefname.cIn file included from ../../../include/k5-plugin.hwarning: ../../../include/k5-int.hIn file included from :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h :../../../include/k5-int.h100::28 :33:35../../../include/k5-int.h: :959:: : 100959 | ../../../include/k5-plugin.h In file included from 959:In file included from : : 959../../../include/k5-plugin.h../../../include/k5-plugin.h../../../include/k5-int.h100::: 100:../../../include/k5-int.hwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 100959959: : : : 10035../../../include/k5-plugin.h | ../../../include/k5-plugin.h:../../../include/k5-plugin.h35:100 : 100: 100 ::: 35 35 :warning: warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :warning: 35100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 : warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 | 100 warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100: | 100 warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 v | o i v d o i d ( * v(* ) v o *o * i) ( di) ( *d, ( * ))(s t r , v o u i ) d( s ct*r,u *( t *e rs c t ) r e r*rit())riu ,nvfo v(o) ncot iid* s(f* *o)) edt,r; ( su *| )r,t) ^rr ;ic s n| u t(f *c or void tt *e| u c ^t r*r i e )n )f(| ;)r, void osr iIn file included from *full_ipadr.c te:v27orrunr)| : iIn file included from nf;../../../include/k5-int.hcioaccessor.ctd (f * ^e*: * )| o()| ) 27r:: 2238*../../../include/k5-int.h void ^,)r ; :s; 11t : :| | ^| iIn file included from r ^uwarning: void c ntf o2238 | e ccdefname.c: 11: voidr| :r voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 28* i )n: f../../../include/k5-int.hwarning: : dnsglue.c;2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: o2238:27 11In file included from c_ustime.c | :In file included from | :: 2238e *warning: m../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]expand_path.c ::27 ^2238p) : ;: ../../../include/k5-int.h | 332238: 11t../../../include/k5-int.h :: 2238y:e| : void2238warning: | _:m11e| ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:11d ^app t:t2238In file included from y a_warning: dnssrv.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] dwarning: a | t:a (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t ye )_m p| t d| void a(29)t ^: 2238y../../../include/k5-int.h2238 a | (_ | | e):e2238 m ^:pm11t| | In file included from y void: ^ changepw.c dp :warning: t_a34t| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: y| a void_../../../include/k5-int.h void dd :(aat)2238t a (| 2238 ^: a) | e(m 2| 2)| warning2s ^ warning voids generated 11 : warning warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s generated. p| . t generatedy2238_ voidd | a. etmap(t ^dnsglue.cy) :_ dcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port. 500| a:t18a:( )warning: ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | void ^500 | k| 5 void_ prima| ry_do voidmain so () | ^ | void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm.c -o hostrealm.so.o && mv -f hostrealm.so.o hostrealm.so 3 warnings generated. 2 warnings generated. 2 warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_dns.c -o hostrealm_dns.so.o && mv -f hostrealm_dns.so.o hostrealm_dns.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_domain.c -o hostrealm_domain.so.o && mv -f hostrealm_domain.so.o hostrealm_domain.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_profile.c -o hostrealm_profile.so.o && mv -f hostrealm_profile.so.o hostrealm_profile.so In file included from gen_port.c:27: In file included from ../../../include/k5-int.h:959: In file included from ../../../include/k5-plugin.h:100gen_rname.c::32: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35In file included from 100 | :genaddrs.c : 27warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]hostrealm.c :In file included from 33100: | In file included from ../../../include/k5-int.h: In file included from hostaddr.cIn file included from :../../../include/k5-int.h :27 959In file included from : In file included from : hostrealm_dns.c959 hostrealm_profile.c ../../../include/k5-plugin.h: :: 3939 : : In file included from In file included from hostrealm_domain.c../../../include/k5-int.h../../../include/k5-int.hIn file included from :v: : ../../../include/k5-plugin.h95939o../../../include/k5-int.h::: :iIn file included from 959100d../../../include/k5-int.h: : ../../../include/k5-plugin.h: 959 :959::35(100*::100../../../include/k5-plugin.h:: 35../../../include/k5-plugin.h : *:100:)100(: warning: 35: ):../../../include/k5-plugin.h35 :warning: , a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:warning: :warning: 100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s 100t r 10035 | | : 35100 u100 c | | : warning: t warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e r 100 | v o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ri i d n f 100 | (o * * ) (* ) ) ;, | s ^ v o it dv r u( | c void t o * i * ) d In file included from ev ( voo*ir(d * r ) igen_rname.c,n: f(o 32 : v* ../../../include/k5-int.h i*d * ) ))( :so(2238 ()*t)i dv,: o*11(): ;i *d , *s )| (s(tr*t(ru) ^* ,)ruc c, ut t)c(warning: t ) s| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voidet ,r er ussrre t rri2238r | ncuecrmtIn file included from t i fegen_port.cont ienr:ufp27ro* rf)torcy: ir;nit ../../../include/k5-int.h feo_ *r*r*n:d ));f)i 2238| ^;o :n| fa ^| * ; o void) t 11| : void; a*()warning: | )| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^In file included from ^ hostrealm_profile.c ;: | ^ | 39 | void | : | In file included from void| 2238../../../include/k5-int.h | voidhostrealm_dns.c ^ :e: ^In file included from 2238genaddrs.c:3911 ::: m../../../include/k5-int.hp| t 27y:: voidIn file included from In file included from _hostrealm.c2238hostaddr.cd :warning: :a1133:: t../../../include/k5-int.h:27 awarning: (| ):: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h2238 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 112238: void : | ../../../include/k5-int.h 2238 :2 warning: 2238e2238 warningm a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]pst | :y| In file included from ^hostrealm_domain.c11 generated_ e :::m p. 39d a11: :../../../include/k5-int.h| voidwarning: 2238 | tteaa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: m:cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hostrealm_registry.c -o hostrealm_registry.so.o && mv -f hosa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238y:trealm_registry.so.o hostrealm_registry.so ( p11t:y2 2238_ | d _awarning: e)m warningpt sa generatedd(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ta2238ty . | a _| ) ^ 2238 (d | | e ^a e m| ) cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o p voidminit_os_ctx.so p t tt| y ^a| _ voidyd a_(td)aa (t )a| ( ) ^| ^ | | ^ void | | void void2| void warnings generated. cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so In file included from hostrealm_registry.c:39: In file included from ../../../include/k5-int.h:959: 2../../../include/k5-plugin.h:100:35: warningwarning: sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated . 2 100 warning | s generated2. warning s generated . 2 cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefn warning ame.so s cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr. generated so . cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localaddr.c -o localaddr.so.o && mv -f localaddr.so.o locala ddr.so void (**)(), stIn file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth.c -o localauth.so.o && mv -f localauth.so.o localarinit_os_ctx.c:29: uth.so uct errinfo *); In file included from | ^ ../../../include/k5-int.h | : void 959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from hostrealm_registry.c : 39 : ../../../include/k5-int.h : 2238 : 11 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v2238o | iedm p(t*y*_)d(a)t,a In file included from 2s( warningIn file included from krbfileio.csIn file included from : generatedt36mk_faddr.c: . In file included from :)../../../include/k5-int.hIn file included from :localaddr.c959: 36: ktdefname.c27r: uIn file included from :: ../../../include/k5-plugin.hIn file included from c../../../include/k5-int.h 29| In file included from ../../../include/k5-int.h ^: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_an2ln.c -o localauth_an2ln.so.o && mv -f localauthlocalauth.c:: _an2ln.so.o localauth_an2ln.so : 959100| 959:: In file included from void35../../../include/k5-int.h:t: 33../../../include/k5-plugin.h: :In file included from :../../../include/k5-int.h959../../../include/k5-plugin.h ::: ../../../include/k5-plugin.he959r: :warning: 1001002: warning35s:10035 generated:. a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: r: iwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-plugin.h::10035cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_k5login.c -o localauth_k5login.so.o && mv -f local 100::auth_k5login.so.o localauth_k5login.so | f o35 In file included from :100localauth_an2ln.c :10033 * | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : | ) 100 ; In file included from ../../../include/k5-int.hwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 ^ | : 959 : ../../../include/k5-plugin.h | : void 100 : 35 In file included from : init_os_ctx.c :In file included from localauth_k5login.cwarning: 29a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../include/k5-int.h:: 2238 : 33 : 11 : 100In file included from ../../../include/k5-int.hwarning: : 959 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ../../../include/k5-plugin.h | : v 100 o :i 35 2238: | de v m ( warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o*v p tio* i d y)100_dd a (t ) , (s* t*a | vr ( )o (u c) *t* )| ^ ve ir rd(()o),i ( ,nsfto i d| void **s t * r)u)( c t; ( *v re* o iu) d) (c t, | e ) ^, s (trrrsr turcii tnrf u 2 warning*s*on e r* f rv| generated)c void(io. )t) ,* )so;tn ;r i In file included from efrcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_names.c -o localauth_names.so.o && mv -f localautho| du ^_names.so.o localauth_names.so (| * ktdefname.c) c*:r*t)i29n ( ^: ;f e| voidro ../../../include/k5-int.h) ,:| 2238| : void11*:r iwarning: n ^In file included from f)krbfileio.c o : ;* a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| 36 void: s../../../include/k5-int.h )t r2238u: | 2238ecIn file included from | :m ^;In file included from localauth.c11tpmk_faddr.c ::t 33: y: In file included from _localauth_names.c../../../include/k5-int.he:warning: :| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d33 void2238: a:| t1127 : ^In file included from a../../../include/k5-int.hr: r i (2238../../../include/k5-int.h :warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 959nIn file included from : localaddr.c)| 2238e../../../include/k5-plugin.h void: mf :o 100: p2238*11)36:: :../../../include/k5-int.h 35 | ;: In file included from t:warning: y | elocalauth_an2ln.cm2238p: warning: _ ^d | : 33a| ^t void 11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t:| ywarning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void_ (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../include/k5-int.hd:)22382238 | a: t11In file included from localauth_k5login.c:ea (:m2 warningwarning: 33a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../include/k5-int.h 1002238:s | generated | | )2238 ^p: te 2238m . | | y _p11d: ^e warning: | voidt aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y _t m a2238( | pecc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c localauth_rule.c -o localauth_rule.so.o && mv -f localauth_rt)ule.so.o localauth_rule.so | mydp voida t _ 2 tya warning(s) d_ generated . | d a ^t aa| ( ) ^ | voidcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o loc | | void ate_kdc.so t ^a() | ^| | void void 22 warning warnings s generatedv generated. o. id (**)cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_f(ile.so ), cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.sso tIn file included from rulocalauth_rule.cct:67: In file included from ../../../include/k5-int.h: 9592: e../../../include/k5-plugin.h warningrs:r100 generated:35i:. warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n 100 | f 2 warning s generated . o cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net_write.c -o net_write.so.o && mv -f net_write.so.o net_wr * ite.so ); cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so void (** )In file included from (| )locate_kdc.c, ^ : s27t: r ucIn file included from | ../../../include/k5-int.h void:t 959: errinfo *); ../../../include/k5-plugin.h :| ^1002 : warningIn file included from 35slocalauth_names.c ::| generated void. 33warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h : 2238100: | 11 : In file included from warning: lock_file.c In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.27In file included from localauth_rule.c: :so In file included from net_read.c : 6727 : : In file included from ../../../include/k5-int.h 2238../../../include/k5-int.h: | 2238 : 959e m :: 11p../../../include/k5-plugin.h :t:../../../include/k5-int.hy100_:: 959 : 35 warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d../../../include/k5-plugin.ha : 100 t2238 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: | In file included from net_write.c35a e:vIn file included from :port2ip.cm :warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p 27i10027 | (: In file included from )100d: | t y (| *In file included from ^_ d../../../include/k5-int.h ../../../include/k5-int.h *a:| )959(: void: )959t../../../include/k5-plugin.h: :,../../../include/k5-plugin.h s100 :a t100r:u:( c 35t In file included from :)prompter.c e35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 2 : 2rIn file included from warning: r warninga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-int.h i sn generated:100 . | ^ 959100: ../../../include/k5-plugin.hf | | : 100 : o | 35 void cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg. so : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * )v ; o i 100d | | ^ | ( void * * ) ( ) vvoo, i id d ( *In file included from * ( )s(t) * locate_kdc.cv or*i)ud , s tcrt: u 27 : e../../../include/k5-int.hr:r2238(:(11*:*)) warning: i,ncft( )s tIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]read_msg.cevo,r ro:2*r warning)i27 s: generatednIn file included from f;is../../../include/k5-int.hduoc . : t * 2238959) (; | *ee*m t) (| prr)r| cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd. ^it,so : nyf_u doc ../../../include/k5-plugin.h ^t* a :s t| r) void 100 te:;35 uac(t) e| r void: r| rIn file included from inet_read.cwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n f ^| or27In file included from ^ i n*f100net_write.c | :| : )27../../../include/k5-int.h: void../../../include/k5-int.h ; : o 2238 : 2238: | void* | In file included from ^: 11 lock_file.c :)| : void; warning: 27| : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ 11../../../include/k5-int.h: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]prompter.c: : 22238: | 22382238 e | m../../../include/k5-int.h p : 2238In file included from tread_pwd.c: e| y:v_11:d: voidam poti27 adt11: warning: In file included from y(_ d)(In file included from ../../../include/k5-int.hport2ip.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : :| a*: ^27 : * warning: 959../../../include/k5-int.h) :t2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: (a | (e../../../include/k5-plugin.hm)| : ),10022382238: void11 s | t:r| : e ^m pwarning: ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ptcyt_ de rtr| 235i void: n warning2238asy generated_. df | taawarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t( ea)* (m p)t) 100 | cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_ ;| dom.so ^y| ^ _| 2 void warning | d ^s a t generated . a| | ( void ) void | ^ 2 | warning void s cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sen generated . dto_kdc.so void (**)(In file included from )2read_msg.c, warningcc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ. s:sso generatedtr27u: c. t errin../../../include/k5-int.h:2238f2o warning s:* generated11)cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o . :; thread_safe.so warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ | void 2238 | em2p warningtsy generated_. data(cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeof)In file included from day.so read_pwd.c | ^ | void: In file included from 27realm_dom.ccc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so :40: In file included from ../../../include/k5-int.h:959: : ../../../include/k5-plugin.h:100:35: warning: ../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 2238100 | : 11 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | e m p t y _ d a t a ( ) 2 vIn file included from | o warning ^issendto_kdc.c d generated | :. ( void56* In file included from : *In file included from sn2princ.c:../../../include/k5-int.h)30(: )In file included from ,../../../include/k5-int.h :s959t: r../../../include/k5-plugin.huIn file included from :cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trace.c -o trace.so.o && mv -f trace.so.o trace.so cthread_safe.c100t::: 2735: e:In file included from r ../../../include/k5-int.hwarning: 959r:: 2959i: warninga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s../../../include/k5-plugin.h../../../include/k5-plugin.hn: generated:100f100: :. 35 oIn file included from 100 35 | *timeofday.cIn file included from : :)toffset.c :warning: 27;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: cc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unl27 ck_file.so warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| 100 ^In file included from : In file included from | ../../../include/k5-int.h100 | ../../../include/k5-int.h: | 959: 959 void : : ../../../include/k5-plugin.h : ../../../include/k5-plugin.h : 100 : In file included from 35 : realm_dom.c 100 warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 40 : : 100 35../../../include/k5-int.h | : : warning: va function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from o 2238 : trace.ci d: 40100 | : 11In file included from : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (v*../../../include/k5-int.h o 2238:i959v: *../../../include/k5-plugin.hd: 100 ) (o* * :) In file included from i | 35(: ) unlck_file.c d(e :,m p t warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]27( s) ,t* : * )rs( 100u)In file included from | t rc t../../../include/k5-int.h u, c: 959 : y tes _ t../../../include/k5-plugin.h r e:rrd rraut i 100 a: c i t ( 35 n)e f : o r warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rv i| on ^ in 100f | od | *v void o* i ) f;d o | ) ; ^ ( * | ( void* ) ( *) | * )2(*) ^) , warning sIn file included from generated thread_safe.c,s . t ; s t: r r27u: | u../../../include/k5-int.h| c ^: void t ccc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so t2238v : 11 | e r o voider i nr fro: vIn file included from o* iidsn2princ.c :)i(In file included from nsendto_kdc.c;d:*30 warning: f* (: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* )*../../../include/k5-int.h56o( : : ) 22382238| | )*../../../include/k5-int.h:e:)11m(p;2238:)t ^:, y 11 ,warning: | _ void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| s ^ tsdra :t rtwarning: u c | a voidt2238u | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]eceIn file included from (r rtimeofday.c i m2238p)tny : 27f_: d| | oa In file included from tttoffset.c ^a*In file included from e: ../../../include/k5-int.h 27)me| p;tustime.cy( void:): r_36 : 2238| ^In file included from r | | :2 void11di ^ warningns../../../include/k5-int.hf a:: : owarning: ../../../include/k5-int.h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| generated* . void959 )t: a:In file included from ;unlck_file.c :( 2238)../../../include/k5-plugin.h ::10027: 11 2238: | : | ecc -fpic -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -DBINDIR=\"/usr/local/bin\" -DSBINDIR=\"/usr/local/sbin\" -I../../../include -I../../../include -I../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_ ^../../../include/k5-int.h| mmsg.so : ^p2238 : 11 t| y| :_ voidwarning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a void35warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:a ( ) 2238 | ewarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ In file included from m trace.cp t100y | : 2238| _ 40 void: | de../../../include/k5-int.ha :tm2238ap:( t)11y :_ d | warning: a ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t a (2) warning| 2238s void | generated . e m | p ^ t 2| y warning void_s generated . d 2 avo warningisd generated . t(**)(), satIn file included from rwrite_msg.cu:c27(: t2) In file included from warning ../../../include/k5-int.hes r generated| :r. 959 ^i n f| void : o../../../include/k5-plugin.h :*100):;35 : | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 void | In file included from ustime.cv:o36i: d../../../include/k5-int.h :(2238*:*11):( )warning: ,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s t2238r | uecmtp teyr_rdiantfao( )* ) ;| ^ | ^| void | void In file included from write_msg.c:27: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empt2y warning_s generatedd. ata() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/os' making all in lib/krb5/rcache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/rcache' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c memrcache.c -o memrcache.so.o && mv -f memrcache.so.o memrcache.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_file2.c -o rc_file2.so.o && mv -f rc_file2.so.o rc_file2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so In file included from rc_base.c:In file included from In file included from 13In file included from memrcache.c: :rc_file2.crc_none.c33:In file included from : :33../../../include/k5-int.hIn file included from 32: :../../../include/k5-int.h: :In file included from 959In file included from 959../../../include/k5-int.h: :: 959../../../include/k5-plugin.h: ../../../include/k5-int.h::../../../include/k5-plugin.h959../../../include/k5-plugin.h: 100::../../../include/k5-plugin.h100:10035::: 35warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35 : 100 | 100 warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | In file included from rc_dfl.c100 : : 35 : 39 : warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-int.h100: | 959 : ../../../include/k5-plugin.h : 100 : 35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v100o | i d (v o * i d * v o i) d( ) (,* * ()s t ( *)r, u * c v o i ds) vt(ro*(i*dt) )( *e,*()u)( ,s)c ,ts tsrrturucctu tec ttr reirrn reifronrfriiennrfroifo **no)); f*;o* )) | ;; ^| * ^) | | ^; | | ^ void void | void| | void ^ | void In file included from In file included from rc_none.crc_dfl.c::32: 39../../../include/k5-int.hIn file included from In file included from :: rc_base.c2238../../../include/k5-int.h:memrcache.c:::112238:13In file included from : rc_file2.cwarning: 33:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: 11../../../include/k5-int.h :2238 ../../../include/k5-int.h | warning: :33e2238ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: ../../../include/k5-int.hp: 223811::t11::y 2238_2238d : | 11warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]awarning: te a mwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( 2238y | e_2238md )a | p2238t | te yame| pm_ ^d a t(ta| y) voidp_ t y d_| (adt ^aa(t)a ( )2 warning | ) void| s generated| . ^ ^ | ^ | void| void | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/rcache' making all in lib/krb5/unicode... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/unicode' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so touch .links cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ure.c -o ure.so.o && mv -f ure.so.o ure.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c urestubs.c -o urestubs.so.o && mv -f urestubs.so.o urestubs.so In file included from ucstr.c:18: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35In file included from :In file included from ucdata.cwarning: ure.c:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:40In file included from 41: urestubs.c In file included from : 100../../../include/k5-int.h: | In file included from :../../../include/k5-int.h42 : : In file included from 959959 ../../../include/k5-int.h: : :../../../include/k5-plugin.h../../../include/k5-plugin.h 959: : 100 ::35 100../../../include/k5-plugin.h:: 35: :warning: 100 :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | v o i d ( * * ) ( ) , sv o i t dr u vc (ot * i*ed) ( )( ,*r* r)i (svn)ofi,odt r (*u*sc)*tt) r(;u) ce, tr | r s ^teir rrnu fciot| n void *f eo) ;* ) ;| ^ | ^| void r| voidIn file included from r ucstr.ci:n18f: o../../../include/k5-int.h :*2238):;11 : | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from In file included from | voidure.c2238 :ucdata.c | :4140: e: m../../../include/k5-int.hp../../../include/k5-int.h:t2238y_::d223811::11a In file included from :t awarning: warning: urestubs.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](: )42a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ../../../include/k5-int.h| : ^22382238 : | 2238 11 | | :ee void m warning: pmtpyt_yd_adtaat(a)( ) | ^| ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| | void void 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/unicode' rm -f libkrb5.so.3.3 building shared krb5 library (3.3) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkrb5.so.3.3 -o libkrb5.so.3.3 $objlist -L../../lib -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH + objlist=' krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkrb5.so.3.3' -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkrb5.so.3.3 -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libkrb5.so rm -f ../../lib/libkrb5.so.3.3 ln -s libkrb5.so.3.3 libkrb5.so (cd ../../lib && ln -s krb5/libkrb5.so.3.3 .) rm -f libkrb5.so.3 rm -f ../../lib/libkrb5.so ln -s libkrb5.so.3.3 libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so .) rm -f ../../lib/libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so.3 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5' making all in lib/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi' : updated OBJS.SH making all in lib/gssapi/generic... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/generic' rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi cp gssapi_err_generic.et et-h-gssapi_err_generic.et + mkdir ../../../include/gssapi Creating gssapi.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_generic.et echo timestamp > ../../../include/gssapi/timestamp perl -w -I../../../util ../../../util/gen.pl bimap \ errmap.h \ NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \ LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \ LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp + mv -f gss24668 gssapi.h rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h cp ./gssapi_generic.h ../../../include/gssapi/gssapi_generic.h + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-gssapi_err_generic.h' et-h-gssapi_err_generic.et cp ./gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h cp gssapi_err_generic.et et-c-gssapi_err_generic.et cp ./gssapi_ext.h ../../../include/gssapi/gssapi_ext.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-gssapi_err_generic.c' 'textdomain=mit-krb5' 'localedir=' et-h-gssapi_err_generic.et cp gssapi.h ../../../include/gssapi/gssapi.h ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_generic.et mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-gssapi_err_generic.h' et-c-gssapi_err_generic.et cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-gssapi_err_generic.c' 'textdomain=mit-krb5' 'localedir=' et-c-gssapi_err_generic.et cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqstate.c -o util_seqstate.so.o && mv -f util_seqstate.so.o util_seqstate.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/generic' making all in lib/gssapi/krb5... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/krb5' rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h cp ./gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h" cp gssapi_err_krb5.et et-h-gssapi_err_krb5.et perl -I../../../util ../../../util/gen-map.pl \ -oerror_map.new \ NAME=gsserrmap \ KEY=OM_uint32 \ VALUE="char *" \ COMPARE=compare_OM_uint32 \ FREEVALUE=free_string ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-h-gssapi_err_krb5.et rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h cp gssapi_err_krb5.et et-c-gssapi_err_krb5.et ../../../util/et/compile_et -d ../../../util/et --textdomain mit-krb5 et-c-gssapi_err_krb5.et rm -f error_map.h + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-h-gssapi_err_krb5.h' et-h-gssapi_err_krb5.et mv -f error_map.new error_map.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-h-gssapi_err_krb5.c' 'textdomain=mit-krb5' 'localedir=' et-h-gssapi_err_krb5.et + /usr/bin/awk -f ../../../util/et/et_h.awk 'outfile=et-c-gssapi_err_krb5.h' et-c-gssapi_err_krb5.et mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h + /usr/bin/awk -f ../../../util/et/et_c.awk 'outfile=et-c-gssapi_err_krb5.c' 'textdomain=mit-krb5' 'localedir=' et-c-gssapi_err_krb5.et rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cred_store.c -o cred_store.so.o && mv -f cred_store.so.o cred_store.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so In file included from accept_sec_context.c:100: In file included from ../../../include/k5-int.h:959In file included from : In file included from ../../../include/k5-plugin.hIn file included from In file included from canon_name.cIn file included from compare_name.c:context_time.c:cred_store.c:2827In file included from 24: : copy_ccache.c:In file included from In file included from :acquire_cred.c::./gssapiP_krb5.hdelete_sec_context.c: :224100In file included from :73: 51In file included from :: : In file included from ./gssapiP_krb5.hIn file included from In file included from ./gssapiP_krb5.h:: :51./gssapiP_krb5.h./gssapiP_krb5.h51: In file included from : 26In file included from ::In file included from ../../../include/k5-int.h../../../include/k5-int.h:51:../../../include/k5-int.h959../../../include/k5-int.h:51: 35: : :959959In file included from ../../../include/k5-plugin.h: ../../../include/k5-int.h: ../../../include/k5-plugin.h: In file included from :959../../../include/k5-plugin.h:In file included from ../../../include/k5-int.h: : ./gssapiP_krb5.hwarning: :::51../../../include/k5-plugin.h100100959: : :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:../../../include/k5-plugin.h 959In file included from :../../../include/k5-int.h:: 1003535::../../../include/k5-plugin.h::: 959100 : 100 | : warning: warning: 10035a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 ../../../include/k5-plugin.h:warning: 3535: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ::: warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 warning: 100warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 : 100 100 | | | | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 | 100 | v o i d ( * * ) ( ) , s v t o i v o vi odi r d dv o i d ( u* *((* * )c * tv()o )i e,d( v*(o)s ,it) *(rr* urc ts vei)orit),(r nrdis)un,dfcf o (ot *s(* )t;t*r***r))u);c u( ( ))tc(| ,e,e* *t ^ r) rsrt e| r ^ruirc(rns| tf) void t roueiri n,rfnoi cnf**t| o)In file included from ;s)ft void accept_sec_context.c; : | e ^100o*r r| ir: ../../../include/k5-int.hn| )In file included from u*context_time.c:)c;2238 ^; void : t | | e ^f:24 voido| 11 ^: r *warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r | : void; In file included from In file included from acquire_cred.cIn file included from i:n73./gssapiP_krb5.hfcompare_name.c| :| o ^ voidIn file included from *:: canon_name.c../../../include/k5-int.h51 : ../../../include/k5-int.h : :27| 28:: 22382238: | In file included from In file included from : ecopy_ccache.c11m void2238 :pIn file included from :./gssapiP_krb5.h:In file included from t./gssapiP_krb5.hycred_store.c:11:)_;2d51: : : ../../../include/k5-int.hIn file included from 51: ./gssapiP_krb5.h| : ^:2238 :5126: warning: 11warning: :aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: t../../../include/k5-int.h: | aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:../../../include/k5-int.hIn file included from (2238:./gssapiP_krb5.h:: 11) void51:warning: | 2238 ^: 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | e 11 | voidm :p: warning: t../../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238y _:dwarning: 22382238 | :eIn file included from | 11delete_sec_context.c: m2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ap | warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t :e24m: 2238m | ap(petmIn file included from accept_sec_context.c./gssapiP_krb5.h) : t163y:2238p | t :| ty__y51dd1aa:t ^a_: dyte../../../include/k5-int.h(aa) (_ m ):t2238| dwarning: a p tt ^a y:a _11( | (:| ) ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ) void warning: d | | aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t ^a void | ( ) | ^2238 | ^| void void 163| | | redcontext_time.c void :| 31 m_: voidpa1t ny:_dda t_awarning: ()s a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] t | ocompare_name.c ^ r: 31e31 | | :k_1r void:bf 5 _ogrwarning: _2a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s2s warning_cs warning2c generatedso warningrsn generatede . t31d generatedse. ( | xctkor_bt. 5idelete_sec_context.cmn_tcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so eex(cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so tmg:i,s31 ns:a_cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicau1te_name.so :o rct_warning: oshma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]tp aa_ tr31uc | seok_,rn ncbaotnm5e_exg(ttsmesi,_x dntie_lhneatbneoud_rlsee_c,f_sc t,otantt ieuoxsut,mte (_nm_aircnemreoecr1d)_),s tn a| | m^ae^ taccept_sec_context.cIn file included from u disp_status.csIn file included from :,:disp_name.c :28922424,c o: nIn file included from t./gssapiP_krb5.h:n1::51In file included from : : eIn file included from 3a warningxs../../../include/k5-int.h generatedmwarning: :In file included from te./gssapiP_krb5.h959. duplicate_name.ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: : _:e_q u289../../../include/k5-plugin.h51: | 10027haak: : In file included from In file included from n./gssapiP_krb5.h:../../../include/k5-int.hgd:cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_cred.c -o export_cred.so.o && mv -f export_cred.so.o export_cred.so 35_959alc:c lwarning: : )../../../include/k5-plugin.h e:, | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e:p t100 ^100 :o51_: 35 | In file included from d u../../../include/k5-int.h:c:t9593: e../../../include/k5-plugin.h( : 100warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: p u warningts_ t35 generatedm : o. ik 100 e 2warning: n a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warningo | cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so n ) In file included from s generated export_cred.c :r100 _| . s | ^ t33 a : t u s cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context. In file included from so.o export_sec_context.so ,../../../include/k5-int.h v: 959c3 o: warningns../../../include/k5-plugin.ht : generated . o ei 100 d: x 35 t:v o_i h(cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_fldwarning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ags.so ( * * 100n* | d * l )e , ()) , (v es rt riuIn file included from export_name.cc)ft: i, 27 vseo ri: e In file included from rt./gssapiP_krb5.hrd : 51r_(: uIn file included from *../../../include/k5-int.h *c:t959i: n f../../../include/k5-plugin.ho ): c100( r)e:*35 ,r: erIn file included from )export_sec_context.c; i: d27warning: n: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from s./gssapiP_krb5.h : 51100tf | r : In file included from _ u h../../../include/k5-int.ho:| 959 ^acn t* d: ../../../include/k5-plugin.hl): 100 e ; evr, In file included from | get_tkt_flags.c r i| n^: :35 o:| voidi24 ^ : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]df o (In file included from 100| | In file included from disp_status.c**./gssapiP_krb5.h* void : accept_sec_context.c::24640 : :In file included from ) ( )1) ./gssapiP_krb5.h ,; : 51: 51 : warning: In file included from a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]disp_name.c ../../../include/k5-int.h s: t| r:v: o64024 : 2238 | u ^In file included from k c ./gssapiP_krb5.h i :d| t51 :g (In file included from * void : e_../../../include/k5-int.h11../../../include/k5-int.h : :r959r :*2238 ):warning: i: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n11f ../../../include/k5-plugin.hIn file included from a: duplicate_name.coc c: (* 2238)) | e;epmt27_: : ,In file included from kprt| ywarning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100b 5_v:./gssapiP_krb5.hd35 sat:o2238| riu51tca | void(e(:m )im tdp n (warning: to * : yr_../../../include/k5-int.h*a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: e)rd(a _100In file included from | export_cred.c ^2238 | s r):,t a:ti 33n 11: fuo s t../../../include/k5-int.h,: sa:* | 2238) c void;t :(11)o n tr u c : | warning: warning: t| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e ^ ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 e| rx2238 voidr i disp_status.c | nt | : | void_ e157h fe aom:p mn p dtlyetdisp_name.cy1:_,: In file included from 27d export_name.ca: _| t*warning: d:a a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]^)(1 27;:a): taccept_sec_context.c a ( :In file included from 1319 | :157 )warning: ^1 a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | k | : | 27r ./gssapiP_krb5.h | ^b :k| 5 _vr void warning: ^| voidba function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 51o| void: ../../../include/k5-int.hi:g2238s5s :_ _11dgi s1319sIn file included from :_ddsiexport_sec_context.cs:pp27 | : (warning: In file included from *l*./gssapiP_krb5.hl)aayya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](__ s) :n2238t | 51k,: r esmbtaa../../../include/k5-int.htrmue5:22238pc_:(umts warning (i11menisonro_grsrssr_t:aa generatedi ntt. yfuos_, warning: is_ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]dtnc eppacc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so *ut)t;_ _a2238n as | tet muapet| s ^,( cs)y m e_ dt| a voidt| a_(c) ^ ,a o| ^tn| t voido euusxt_tpv aultu(In file included from | meget_tkt_flags.c,_in voidn2o:r24a: _In file included from s ./gssapiP_krb5.h ts warningtmsa generateda:. et_tu51bu: ussf_../../../include/k5-int.h,f:t2238 ey2:p11export_sec_context.ce warningrcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so ,s: generated . warning: , a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] c :o| | n^^ t2238ext | In file included from 30cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_cred.c -o import_cred.so.o && mv -f import_cred.so.o import_cred.so gssapi_krb5.c_e::1m82:hp: tIn file included from aywarning: ./gssapiP_krb5.h_:n351d warninga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]l: seIn file included from , generated d ../../../include/k5-int.ha. 30: | 959k| : ^tr../../../include/k5-plugin.ha :b100(:535):_ gwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]scc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so s | _100e3 | x warning ps generatedo . rt _ s e c _ c o n t ^cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.e so.o import_sec_context.so x t| void ( m i n o r _ s In file included from t iakerb.cav:to25uis: d,In file included from ../../../include/k5-int.h(c:o*959n*: t)../../../include/k5-plugin.h(:In file included from 100e):import_cred.c35,: :s t2xr warninguwarning: c33a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t: _tIn file included from ../../../include/k5-int.hh100:s | a959 n: generatede. drl er../../../include/k5-plugin.h,i n fio n t*e:rIn file included from )p r;o In file included from import_name.ccc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicat cimport_sec_context.cee_mechs.so s: s 100:_28 t27:: : oIn file included from In file included from ./gssapiP_krb5.h :./gssapiP_krb5.h35k| :e5151:: : In file included from ../../../include/k5-int.hIn file included from :../../../include/k5-int.h ^n warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) 959: 959: : ../../../include/k5-plugin.h 100 | | ../../../include/k5-plugin.h ^ | : 100:: 100 void 35 :6 warning sv:o warning: 3a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] i warning generated In file included from d s 10035 . : ( | * gssapi_krb5.c generated * : . warning: )82a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( : In file included from ) 100./gssapiP_krb5.h :cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o i51nit_sec_context.so : | ../../../include/k5-int.hcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so : 2238,: 11 :In file included from s twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r indicate_mechs.c u 2238 : | ev oc28itd: In file included from m p./gssapiP_krb5.h tey ( _: 51 dr* a* : )t( a ( In file included from ) )../../../include/k5-int.h r| v ^io i :,n 959 | sf voidot d *r): u c;( ../../../include/k5-plugin.ht* *:e)100r( r ) ,| i:nvf 35 ^oos :t* riIn file included from dinit_sec_context.c In file included from ugssapi_krb5.cwarning: inq_context.c :c78:)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](:: ; t*200 100 e: :| 100*r | ) ^(1| ) ,In file included from ./gssapiP_krb5.h: void:In file included from 51r : ../../../include/k5-int.h warning: i sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: In file included from t ../../../include/k5-int.h 959| r: voidu200ncf | o: In file included from *k959t: iakerb.cg _../../../include/k5-plugin.h ../../../include/k5-plugin.h g)e ::e;25r :r100i: t: 35| 100 :In file included from import_cred.c../../../include/k5-int.h35:_ 2238:::33 n d ^:f owarning: 11 e warning: | f: c: r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e*../../../include/k5-int.h) : d voidwarning: 2238100( | m a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:i 11 : ; n2238 owarning: r 100In file included from va function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_import_sec_context.cs t | :e27| a ^t 2238 | | ou m ep: | In file included from sm void t i./gssapiP_krb5.h yp , t: y51_c : r _ d d edd(../../../include/k5-int.haa t t a): *In file included from import_name.c : *a282238( : | ^)): In file included from ./gssapiP_krb5.h ( :)11 (:, 51 ) : | s../../../include/k5-int.h ^ :t warning: 2238r| u a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]3: warning void cs 11 generated| . ^ t 2238 | e erm : | warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r pcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so t i n2238fyo | _ evmodp atv y*_odiatdi dat )((;)a* * ) ((| )| ^),( ^ s | * void| t| * void )r ^ u( c t| voide rr)in,In file included from fstrucindicate_mechs.cto : 28*e: )In file included from ;import_sec_context.cr./gssapiP_krb5.h r:i 35In file included from import_name.cinq_cred.c::5173:: :: 9../../../include/k5-int.hIn file included from 128::./gssapiP_krb5.h::2238| : ^11n511:: warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] fIn file included from warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] o | 35 | * )g;s void2238 ../../../include/k5-int.hs128_ | | : 959Oek: | mI ^../../../include/k5-plugin.hr:b1005p:D2_35gIn file included from tinit_sec_context.cy: s: k| _r100 voidb: swarning: 5 warning../../../include/k5-int.h :_2238i:m11ps:o_rga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generatedtd warning: _ aIn file included from . tsas(ninq_context.c_a:c100oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m78 | ) nev cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so e(2238mr: | t _isetIn file included from m./gssapiP_krb5.han2t| i: ^op warning51 s: c../../../include/k5-int.hr t_y| void generated . _:_ dsa ttm2238a:a11 : t (warning: cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e s )2238c | ,eh _moiin pindicate_mechs.ct:yp_ddua(t a 32| : ^1 (ot i :d | warning: void_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) n a m ) In file included from einq_names.c _ 32 b : | 27| | u ^ ^k : frfb import_sec_context.c5init_sec_context.c_In file included from :g./gssapiP_krb5.h : se52r:s51 120| :_vi void: oIn file included from i:1 ../../../include/k5-int.hn:,24dd: (iIn file included from :cwarning: *k5seal.c*a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]awarning: t :e50 a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])_959: m inq_context.c52In file included from e : 120:./gssapiP_krb5.hc | h(81s | :k| :st)^1r51../../../include/k5-plugin.h: b:In file included from ../../../include/k5-int.ha5:, warning: s_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t (tmi:g c959 s: i81sn../../../include/k5-plugin.ho | r100krk__ruribs::c35tm100p5btoa tretu_:5r_s:_35sg,erse:ic _sc o_warning: nna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t erm efxrt i100owarning: (na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cqmuh | i_n s o o *r3) warningrs_ generatedci . er _e100 t s ; o)t _actcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so ou n s | t | | ^, edxe tg ^ e t _3 | warning sc( void i mri generatedneodrn_t e rs In file included from einq_cred.c. n tpi: 73arlos: ( c o c cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so In file included from ./gssapiP_krb5.h nt ea: t u s51 s,t: s ../../../include/k5-int.he _ctvoooindk ( x: tt*In file included from *,k5sealiov.ce x):ct2238 r:e(11d_ e )27n,: , ,chvsooai In file included from sdenrtd:lrn te ../../../include/k5-int.h,evu :warning: ixnectri,_(ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * *neo)wr959t, : (i| )ah ^../../../include/k5-plugin.h :r2238i,aIn file included from tk5sealv3.c | :nndofleinit_sec_context.cem29r100)op :*35): :t warning: ;s_yIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: t379_n../../../include/k5-int.h r:da u100 am959 c: :e../../../include/k5-plugin.h1,: 100 : | t:a35warning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^t ( | )^ :| | ^ warning: void| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ e 379100 | m | a kr er i_n afp| 4 warning _ o void In file included from *s r) e q;inq_names.c_ :v 27 : generated In file included from ./gssapiP_krb5.h 31:. | warning ^ 51inq_cred.c (s c:: generated o| 76 voidncc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so :. 1 : t../../../include/k5-int.h e:warning: 2238 :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]11 : In file included from k5seal.c :cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so 50x t76: ,In file included from ./gssapiP_krb5.h | c: 51 kwarning: t: xr, ../../../include/k5-int.hvb :5o_2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c gvso:s r_iiddi n(q*u11i:re*2238e | de,m_ )( *pkt(c)_warning: ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ *rc, d2238)ar | etd (emsi(enad(m,)t ) r,In file included from paud _c cs| tootn tee ^k5sealv3iov.c xyt:tr _rIn file included from | ,u27cr voidr: k5unseal.c si_tdIn file included from a nt../../../include/k5-int.h::t51 af: ot u| s*,ea)959(r); inq_names.c: : In file included from 30./gssapiP_krb5.hc../../../include/k5-plugin.h: r::i r^| 511100::n f: oIn file included from e ^d35_:../../../include/k5-int.h :| 959 ^: * init_sec_context.cwarning: :../../../include/k5-plugin.h)1072a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ::| h1a void: n100warning: | | void a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ;warning: d la function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e , 100 : n35In file included from :| a mk5sealv3.c 1072: ^29e | ,k : lriwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] k5seal.cb:| 5f../../../include/k5-int.h _: voide 288 1002238 | :: 111 :g st i m e:warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]In file included from 30 s | _kwarning: i_ rn eit288a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r t | b 5k5sealiov.c, :2238 27 | : ke../../../include/k5-int.h m g_ _p:_2238g :ss 11se s :a_t ileyc__warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d(| c ^oa 2238 nnv | mt at(o inq_cred.ce)qi x:di212nteu(iom r :r ei | __1 ^(ms : tn p a| warning: *ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] t n voidya * _) omde( 212r | s_uast_aks fv(o,ot rait)u,)rb 5d cs__| gso ^nt,t r eumcs(sct | *xe voidt _*i_cen)h(arhn(dmlqei,lr )ani,nui ifscmtarnroen_ftcurce_trde_q ooebrr__fyl_amges_,c tr i*rq)ca;htneo f (pm_irnooeru| s _*s)td, ^a;q _t uh s2,a| ,m ^ warningc e | n| srd^e voidl e| c,d void | _hk5seal.cahn: generated^a In file included from 359i:k5sealv3iov.cs:n27In file included from . m: dk5unseal.c,: l1e:, ../../../include/k5-int.hwarning: n:| a51a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]2238m:: 11eIn file included from :cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so ^_ 2./gssapiP_krb5.h warningts generated: . 359warning: 51ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: p e../../../include/k5-int.h s:)2238 | | 2238ecc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_g:lue.so m11| :p^ twarning: ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ d 2238 | aetmap(t)ky _ d| a ^t a (| )3r voidb 5| 4_ ^ warninggs warning generateds generated. . | void ss_wrap(minor_status, context_handle, conf_reqcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_cont_k5unseal.cext.so f:cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so 61:1: warning: lag, a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | ^ 61 | kg_unsek5seal.calIn file included from _:vk5unsealiov.c1376(:co:127:: nIn file included from t../../../include/k5-int.he:xt , m959warning: : ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]In file included from n../../../include/k5-plugin.hkrb5_gss_glue.c o::376r55100_:: | 35sIn file included from t5k./gssapiP_krb5.ha: warningr: bs5warning: _51gta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: u ss s generated,_In file included from 100 | ../../../include/k5-int.h. :cg t 2 959e x: ,t warning ../../../include/k5-plugin.h_ : 100pcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prf.c -o prf.so.o && mv -f prf.so.o prf.so sm generated:i. c35t (: m r i ,ncc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c process_context_token.c -o process_context_token.so.o && mv -f process_contewarning: xt_token.so.o process_context_token.so b a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]oo rd y s100In file included from i In file included from z_enaming_exts.cs | tlucid_context.ca:t, 27 : u : In file included from m../../../include/k5-int.hs:29959 : e../../../include/k5-plugin.h : 100 , s : :s35v: o i c In file included from o./gssapiP_krb5.hdnwarning: a: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t eg51e _ x bt: u 100 f | f In file included from e( v../../../include/k5-int.h *: o 959 i_ rh * ,: ) d(a../../../include/k5-plugin.h : 100n d:)35l:In file included from ,warning: e (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] *, | s*t) prf.c^ 100 | q: k5unseal.crIn file included from (o27 : pprocess_context_token.c: In file included from ): 24 ../../../include/k5-int.h _ : r,e :363 q959 : :u../../../include/k5-plugin.hs In file included from t1 :./gssapiP_krb5.h100c r ,:tu v51:eo : rcrIn file included from ti../../../include/k5-int.h :i| :n959e^d r: f35 ../../../include/k5-plugin.h ::warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]o ( 363 | warning: k*g _ 100*: ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])r (35n i ): s * ,e) warning: s t nrf;a100ul | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o ( c* t| 100) | ; e m ^ri n| ^orr i _ | n void f | os void 5v* to a warningIn file included from isk5unsealiov.cd generatedt. : 27 )(;u: * ../../../include/k5-int.h :* In file included from )krb5_gss_glue.c(:| ) 55s ^cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so ,, c : In file included from ./gssapiP_krb5.hso nt:223851 | :: void../../../include/k5-int.h11: : rt u 2238 c : 11warning: :etx t _ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from v onaming_exts.ciae : rd27 rvno: i2238i | ne../../../include/k5-int.h(m*df:p 2238 td(o:*11*:*l y2238 _) | ee*)d)mwarning: (a)tp,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t;( a () s t| ),2238 ry ^ _ | d ,| sut actrt ^In file included from e u| i an voidrel_cred.cc| m voidp t:e (24r : )rpeIn file included from ut t./gssapiP_krb5.hy| _rd ^a t :In file included from 51ai(| _) void lucid_context.cr: ti: In file included from n../../../include/k5-int.h :n29f: f| o ^959o: ../../../include/k5-plugin.ho *In file included from )*./gssapiP_krb5.h;)::51 100k;: e 2n : warning| s void_ generated../../../include/k5-int.hb u| . f ^35 :f e : r| warning: | ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so void 1002 | warning| In file included from 2238 s generated prf.c::^ | void 11. :27 : ../../../include/k5-int.h :warning: 2238 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 11 :k5unseal.c In file included from :warning: process_context_token.ccc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:2238 442 | 24 2238: | e1 : e:In file included from mmp ./gssapiP_krb5.h :warning: 51tp: y ../../../include/k5-int.ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_: dt2238 a:y t 11 _ a :v(d442o )i | warning: kaa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]drt b 5a_ (g(*s| *) ^ s) _( | ^| u) void,n 2238In file included from | wrel_oid.c void rs t:ra | 27up: cIn file included from te./gssapiP_krb5.h :m(ep51rt: rmIn file included from i../../../include/k5-int.hn:fy959: i_../../../include/k5-plugin.hon:do 100*:)ar35;: twarning: | _a ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s (| t) voidIn file included from rel_name.c a :100t| 24u ^: | sIn file included from ./gssapiP_krb5.h2:2 warning,51 warning: In file included from s../../../include/k5-int.h generatedIn file included from . rel_cred.c : s | 2:959 void generatedc warning: 24../../../include/k5-plugin.h: . os:n In file included from t100ecc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue. generated:. ./gssapiP_krb5.hso 35 : x warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowab le_enctypes.so.o set_allowable_enctypes.so 100t: | ../../../include/k5-int.hcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so :_ 2238 h process_context_token.c : :a31 11 : n warning: : d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]1 v :o l 2238i | warning: de e m( * * )a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype](,p ) , s t| t r31u y^_c | t e krdr arti k5unseal.canb(f)o v o:5| i _461*g:)sd1 ;(:* s* ^_warning: ) p| | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^In file included from s4u_gss_glue.c :| (In file included from voidset_allowable_enctypes.cIn file included from :ser_sctx.c void:55 27r25: In file included from : : In file included from ../../../include/k5-int.h./gssapiP_krb5.h:In file included from In file included from rel_oid.c)../../../include/k5-int.h,: 51:: :s27959In file included from : oIn file included from 959t: : ./gssapiP_krb5.h../../../include/k5-plugin.hr../../../include/k5-plugin.hrel_cred.c461c | :uke../../../include/k5-int.h:51r: b:1005::s:27s:c959_100tc:35: _1 oegnr../../../include/k5-int.ht:s35r../../../include/k5-plugin.h:e:s x _:warning: i2238na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]twarning: f_:warning: v:oea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]tro 100*:k)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i;f y 11 e _3527n | :| m warning: k ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :100 | i (r100bc (m 5 | i100_ n | | voidg oswarning: r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]sm__ irneIn file included from l rel_name.cs:t24e o r : _a2238sa | In file included from t./gssapiP_krb5.h e:em_sp uts 51 ,t y: ../../../include/k5-int.h :ac to 2238_n:c11udt : raeeswarning: t ,dx a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t (_c ao nh ( ) m i 2238n | eam n d toe| pl ^erx, t _ t _ sy| _h ^ ad t a t| void an a v od ti l 3( warning)v u s ,e s,od generatedi| (drel_oid.c : c ^. r30e | * (*:d1| )_^hv voida* o:n d(l ewarning: )a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]*)cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so )i , ( )30sdt| | ,rk^ ru bs(5c*_trel_name.c*r:u)27c(:t)t1 :, eesrrgrwarning: ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ntfrou r*i)3; warning s sc generateds. n| 27 ^_ | kf r| br voidto e *lee)5cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so ;ra r_si ne| _fIn file included from oo ^s4u_gss_glue.c6 warning s| i:g* generated voidd25s: (. sm)../../../include/k5-int.h_i;r:en2238 ol:r e_11cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so :| In file included from asset_allowable_enctypes.c tswarning: e ^:a55In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ nset_ccache.ct a2238u: | :e33In file included from mm./gssapiP_krb5.hp:t: ye_s(51In file included from : d../../../include/k5-int.hm./gssapiP_krb5.h:a2238 :t11i| ,n: void 51 ao:(i): owarning: dIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ../../../include/k5-int.h| r: ^In file included from ser_sctx.c959 | : ^../../../include/k5-plugin.h :_100::27s35 t: rel_oid.cwarning: a: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.hu::In file included from | s 223855store_cred.c:: void1002238, 1: | 27:: In file included from i../../../include/k5-int.h | : e m959nwarning: : pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]../../../include/k5-plugin.h p11 tu:: 55t | warning: In file included from kutil_cksum.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y __ n:100 adm a24r: bIn file included from t 5 2238 ./gssapiP_krb5.he:_:g51s: )sIn file included from _ 35 a: ../../../include/k5-int.h| ^ | :(ei warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])m959 : 2 warning 100sp../../../include/k5-plugin.h generatedt n t e:. | 3100 warningr :y s_ generated 35 n . :d| cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so aav ^owarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t| li_d r e voidal (100(cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so | *e *a ) ( s) ,e) _ o s | i t ^ r ud ( cmti n o r _e| s void t rav rto ii und s f( , *2* o) warning ( o i s d generated) *. ),vser_sctx.c) :;o 140 :i sdt r1u(:* *warning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so | ^c ) t | (In file included from ) void, ^ util_crypt.ces:140 r | 51tk: rrgIn file included from i_nuf../../../include/k5-int.hcIn file included from tset_ccache.c: 959e:o4: In file included from ../../../include/k5-plugin.hutil_seed.cs:r33100re:i24 warningn:qf: os35s generated *t. aIn file included from t./gssapiP_krb5.he:*: _)ewarning: x51): ;: ../../../include/k5-int.h :t In file included from | ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so ./gssapiP_krb5.h2238:e ^ r 100| | ^ n :5111: a lIn file included from i : ../../../include/k5-int.hwarning: :z a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 959| void| : ../../../include/k5-plugin.h void:e 1002238( : a35 | r :egmIn file included from ,util_seqnum.cIn file included from In file included from :util_cksum.c :store_cred.c2425: :warning: : In file included from 27In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../../include/k5-int.h./gssapiP_krb5.hb: 2238./gssapiP_krb5.hu :p :t51100: f../../../include/k5-int.h11:f : e: | 512238 warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from y ../../../include/k5-int.h:r , :l959 : 11 : _ e nd../../../include/k5-plugin.h :a100warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 35r t a:2238 2238 | (warning: | In file included from ) val_cred.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e: m 26 : e| mp ^tIn file included from ea v./gssapiP_krb5.hm ip:y | _ voidnt y 51do)a_100t | d i: dIn file included from aa( | )t^ ../../../include/k5-int.h : a (959( ser_sctx.c*: 2 | ^)155* warning ) | s : ^ 1 generated . : (: warning: | | voida function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) , cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap ../../../include/k5-plugin.h void_size_limit.so : 155 s t v o100 : i35 rvu | c kutil_cksum.c:do tgi( * warning: :d31*:)1 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:( ( )warning: e_*,sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rer s* iqn100f)o | st 31( | rktu g actt )e,*re r2)i;_nc_ h e f warningcs generatedIn file included from | soi ^ wrap_size_limit.c k tn t| :es73u. : rmn voidIn file included from * ra _ u cc)h;./gssapiP_krb5.h l:i51zcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssaapi_err_krb5.so In file included from nutil_crypt.ce:(51 : tn | : e ^al _../../../include/k5-int.h e In file included from | void../../../include/k5-int.hrr: g2238p:,959 :br11u:i fn: f../../../include/k5-plugin.ho warning: b* )fi a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: e 100;In file included from :r2238util_seed.c ,: 24l n35e | d i :nne: gv r mewarning: psm(t| In file included from co./gssapiP_krb5.hioda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ^ani 51 100: tyne (x ) | _ t d| a^, t*../../../include/k5-int.h | ac void* : ser_sctx.cb ,2238::196 11::) (warning: 1(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) ,In file included from 2238196 | | util_seqnum.cc ksg e_tkrs s )emuu m : ) qcp 25 st | t: | y ^^ eIn file included from r_./gssapiP_krb5.h td:| aa voidrt ie tna51_: s (ivz../../../include/k5-int.h):foei(o a d2238| r :g*11) ^: ; ( | void,*warning: * )s i(3z)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning| ,s ^ generated set p 2238) | re mu| util_seed.c p| tc:. ^32 y void:t _ 1edr:ra iwarning: ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a(n) fIn file included from oval_cred.c :| 3226 ^*: ) In file included from | ; | ./gssapiP_krb5.h k void:g 51 | _ ^m a k| e void_ seed: ../../../include/k5-int.h:2238:11: warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] co n2238In file included from | util_seqnum.cwrap_size_limit.ce::mt33p73e:t: x1In file included from yt./gssapiP_krb5.h_:d,: a k51te: awarning: y../../../include/k5-int.ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype](, : )2238 :33 11s| : | ^ k warning: g a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e| _ voidme a 2238d | )e m kpe| _ts^y _eq_num(context,d k2eval_cred.c5ay warningt,a warning(s)3 generated . warning| ^sdsi generatedr. e: generated60. :c1t:i owarning: n ,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] s| e60q | nkurmb,5 _cgksssu_mv,a lbiudfa)t e _| c^r ed( voidutil_seqnum.cm :i62n:o17r:_ swarning: ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a t u62 | skrb5,_ ecrrreodr_wrap_size_limit.c_hcao:ndde77l: 1e:k) gwarning: _a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] g| e77^ | ktr b5_gss_wrap_size_limit(minor_status,_ 3cso warningnetext_haqnsdl_e generatedn,. u conf_req_flag, | ^ m(context, key, cksum, buf, directio3n warning,s s generatede. qnum) | ^ 4 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/krb5' making all in lib/gssapi/spnego... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/spnego' cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_ctx.c -o negoex_ctx.so.o && mv -f negoex_ctx.so.o negoex_ctx.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c negoex_util.c -o negoex_util.so.o && mv -f negoex_util.so.o negoex_util.so In file included from spnego_mech.cIn file included from :In file included from negoex_ctx.c62:: 33In file included from : ../../../include/k5-int.hIn file included from :./gssapiP_spnego.h959:: 20../../../include/k5-plugin.h: :negoex_util.cIn file included from :100./gssapiP_negoex.h::3532:32 : warning: In file included from : ../../../include/k5-int.hIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./gssapiP_spnego.h: 959:: 20 : ../../../include/k5-plugin.hIn file included from 100./gssapiP_negoex.h:: | 32100 :: 35 : warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-int.h : 959 : 100 | ../../../include/k5-plugin.h : 100 : 35 : warning: v o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i d ( * * ) ( )v100, | o is d t r ( u * c*t) (e)r,r isntf rou c*t) ;e r r| i ^ n f o | void void (**)(), str*u)ct In file included from e;rspnego_mech.c r i| n ^:f 62 o| void* ); | ^ | void : ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 2238 | emptnegoex_ctx.cyIn file included from _d:negoex_util.ca33ta() :: 32| : ^In file included from In file included from ./gssapiP_spnego.h| ./gssapiP_spnego.h void: 20: In file included from ./gssapiP_negoex.h:32: ../../../include/k5-int.h:2238:11: warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 20: 2238 | empty_data(In file included from ) | ^./gssapiP_negoex.h:32: ../../../include/k5-int.h:2238:11: warning: | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/spnego' making all in lib/gssapi/mechglue... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/mechglue' cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so g_acquire_cred_with_pw.c:g_accept_sec_context.c101:1::131 :g_compare_name.cwarning: :1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: 62warning: : 1101: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g warning: g_acquire_cred.ccc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_complete_auth_token.c -o g_complete_auth_token.so.o && ma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]sv -f g_complete_auth_token.so.o g_complete_auth_token.so s131_ | ag_canon_name.c:cg:88s :s621_57 | q:g:u1a:icc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_context_time.c -o g_context_time.so.o && mv -f g_contexts_time.so.o g_context_time.so crcswarning: warning: e_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]p e c t_ o88c57m_ | rsegde | scps__cgw_iotachnsartn_esoe_pcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -fna_cxiqct g_decapsulate_token.so.o g_decapsulate_token.so a nua(msmeig_context_time.csi:aw32cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_delete_sec_context.c -o g_delete_sec_context.so.o && mv n:o1 o:lrrd-f g_delete_sec_context.so.o g_delete_sec_context.so i(_(sztwarning: m i naoer_et_r| a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]u_sns^t a,cam tru se ,g_acquire_cred_with_pw.c :e 32d| (| 309 | :g1m(:imn si^warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]nso^orr ___s g_delete_sec_context.ct a1ctsoun warningts309,: generatede. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_n x| | 65ame_attr.so.o g_del_name_attr.so gtstscc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_^_aa: t1ug_acquire_cred.c_dsp_name.so :s: ,113d:d1warning: ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_ 1| ci warningm : generateder ^e65 warning: | . g (a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]sdm s_i _wn113odir | _tscc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_namteahtge_ext.so.o g_dsp_name_ext.so _spulasses,s1w_o warningart e generatedd c| . ^q (u_imrsieg_dsp_name.cne_o:crc73__:cso11: warningcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status. so.o g_dsp_status.so n generatedcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o gtwarning: . ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_dup_name.so eraxet udts_ ,(f mcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f 73 g_encapsulate_token.so.o g_encapsulate_token.so r | iiognmnps(osmru_i_tdnsoi_rtscartpeu_ldss_at,a hyta n_| ucc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_en^axp_sec_context.so.o g_exp_sec_context.so d sml,ee, (| m^| g_dup_name.cg_dsp_status.ci:^n: 54o r1:_391 warnings generatedg_acquire_cred.ct. ::a :t400warning: u1:sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:, warning: 1 cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_cred.c -o g_export_cred.so.o && mv -f g_export_cr| 54^ | ed.so.o g_export_cred.so ga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name.c -o g_export_name.so.o && mv -f g_export_na:sme.so.o g_export_name.so s warning: 39_ | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g sds _u400dpi | 1g_exp_sec_context.cgl warningisc generateds:_s. aap71dtl:d1a:y __sewarning: tcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c_export_name_comp.so.o g_export_name_comp.so r 2aent warning dau(71mm | sig generatedss. s(_meenx(iompg_export_name.co:i23rncc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_n:n1ame_attr.so.o g_get_name_attr.so torr:__o_ss rsteatcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so warning: _tacust_sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype],uc ost n 23ti | e,g nsapts u_su,t| _xet ( x| ^^mci p nroocc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_cred.c -o g_imp_cred.so.o && mv -f g_imp_cred.so.o gerg_dsp_status.c_imp_cred.so :rt_d_s150_tn:haa1atmu:es (,mwarning: i1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]n warning generated n| od^. r l150_e | s,d i ts| palcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o gat_imp_name.so yg_glue.cMcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_iua:mp_sec_context.so.o g_imp_sec_context.so 187s:,^11 1: warning j| warning: og_acquire_cred.c generated^. r:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]425 :1 :187 | warning: Oa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]M _(1s warningtcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g generated_init_sec_context.so.o g_init_sec_context.so . 425u | agssti_unatd3d2s_ cgcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_initialize.c -o g_initialize.so.o && mv -f g_initialize.srso.o g_initialize.so ,eds_ifn tr_g_imp_sec_context.cg_imp_name.cm::83og72sm:g(1m:iC:nte 1tocc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_conter_warning: ma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e_x: tc, swarning: ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]xt.so.o g_inq_context.so 83t | gos72s__tu | yipgtsesamS_g_init_sec_context.cttiu:rm)psp_o o orrtt_| ,i91_^ d:sneic1_ cnap(:u Otwarning: oInDa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_ ,m ettoIn file included from e(g_initialize.cmkixnto r91_(c | s:g51mrtea: sidtesn../../../include/k5-plugin.h):n100o: r u_35| ss__i ^hn a,tin:dg_glue.cl: e2722a warningts generated,. :tuwarning: sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ s| e ^11 c :,_ | 100| warning: ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | c^ g_imp_name.cocc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_i nq_context_oid.so.o g_inq_context_oid.so :272cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g n | tO 192_inq_cred.so Me: _1x: t u warning: i(a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]mn ti 3n192 o2 | r _1 i warning s m generatedt. aptg uossr,st i E| n^cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cre t d_oid.so.o g_inq_cred_oid.so _ xgpe ot r t_mNe c ahm_et(ympvien(og_inq_cred.corOi,IdD 1:u warningn generated,38i :o t. 1on:kNe (awarning: *mn*4ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning))s, generated(. cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o gi _inq_name.so )| cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so. ^no g_inq_names.so 38 cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_m | pap_name_to_any.so.o g_map_name_to_any.so g,su sg_glue.ctsN_:atimrenuTcy360tq :ep11uer:ir)r iewarning: n f| o_^cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invo a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]*ke.so.o g_mech_invoke.so )c; r360 e| | ^d O (| M voidm _iunionrt3_2s tgastsuisn,t _ i| m^p ort_integ_inq_cred.cr:n162a:l1_:n awarning: ma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e ( g_inq_names.cm1622i | : warningg35ns:cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o gos_mechattr.so 1_rIn file included from _:s generatedwarning: . g_initialize.cicc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o gsn:ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]54a: _mechname.so tquu cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_negoex.c -o g_negoex.so.o && mv -f g_negoex.so.o g_negoeix.so In file included from rs35../krb5/gssapiP_krb5.he, | _ c:mr51eec: dh../../../include/k5-int.h_gcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oi_sd_ops.so b:tysy_p2238mee,c :hu(11n_:mi inwarning: oqa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ni u_ ir2238nne | oae_rmnpmatmy_e_essd,ta_tfa o(r)_a m g_mechname.c et| :| c23 ^h:(27mu:i ns ^,warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]o r | _ void s23tc | astg_glue.ctrug_oid_ops.cs::,e36a:t417 1d:imc:e_ ghwarning: cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so g_initialize.ccaa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]hsacc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_process_context.c -o g_process_context.so.o && mv -f g_p11s:n:dn_ m 172eiclrocess_context.so.o g_process_context.so sehwarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]36_ms,, | p 417encg_ an | :sOsmm1M:_ _warning: aa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]cm eeru 172sei | egecs_nhsaar_trte3ce2_hetm_ pyg_process_context.cptelmecc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer._so.o g_rel_buffer.so se:)ytgy _coa s| e^i _poeid,32 h:__ds(n1ss:s imenitn_aewarning: xa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]mp1ep warningtoe c(( generated,n. maorrmt ie_32i n_t | sgtn| sea_toutg_rel_buffer.css,_cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g _rel_cred.so yr^pproenia_:r36o)c : ld_e)n | a m ^se| t^s(s _1g_mechname.cac:o nwarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t :mui ntsg_initialize.c36:o270392:re:_, | 9g:xst warning_stg_rel_cred.ct generatedosa1kwarning: : eota function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]u. i ds nwarning: sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ,_ _r e l:s3934e | cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o gt_rel_name.so gm:(sme2701i)s | :gneo awarning: ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s_ O e| _h _s34rb | ^guIst sD_yfg_oid_ops.cpsie_,f_esrr et n: dga48| :i1stls:c_ ^a efwarning: ua(sseg_glue.cm_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c,: i i| rnn536to deg_rel_name.cr:e37_d_::s11^:t a mt(1uems:_ warning: ,warning: ma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e i48 536ccn | | | g o^Os37M | g1r_hs warnings generated__. hurs1e warninga generated(. mnisiistlnnaottmse_au_3ss2r, Segtsfaadcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f gts i nr| do_mu__no_rel_name_mapping.so.o g_rel_name_mapping.so anmsai^m,tcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_sd e__et.so.o g_rel_oid_set.so seedti _s mt_(mpeyemmlca1ybpehre warningi generated(_Sni. nmoti(enrro_nrsn_asattleamt_et_a_nottyapmuecc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o gse_saslname.so uu,s) t, ( mmie mnboe| r^r| __)so i ^ t | da^t ,ug_rel_oid_set.cs :o36g_mechname.c,::i dmg_initialize.c_:1cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so s1eec420 warningth generated:)57_ t ::1y:p| 1^ warning: eg_oid_ops.c,:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]61 . i:n: 1t warning: :warning: ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r na function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 36420 a57 | cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_context_option.c -o g_set_context_option.so.o && mv | lg | warning: sga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]sgis -f g_set_context_option.so.o g_set_context_option.so _ nn61ta | m_sgg_srsesle_eea,das t__sdme_o_ oti| edmd ^Oe c_hs_g_glue.cnsaett_:o m566p(:i11tmdie_nsoier_t:t__o msywarning: peen(tmmsia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]b( onearto (cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_surs566et_cred_option.so.o g_set_cred_option.so | m,O_ii sMn_ou d| )cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_nitn^ra_tt3same_attr.so.o g_set_name_attr.so u st ,| ^2n aa1m g_initialize.ccc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_n:eg_mechs.so.o g_set_neg_mechs.so warningt482 generated:g. e16s_:ust iywarning: npa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t _se r482e | l,le acc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so ,os eam_medimnbteCerecor,nhn f)si ea g| lFt^i _l,n easm(e) p(rmeis e n| n ^to)r _ s| t void a| t3^u s warnings,g_oid_ops.c generatedm:. g_initialize.ce71ch:_:cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.1711t:so.o g_store_cred.so y g_sign.c::cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseapl.so 2warning: e:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype], 69 warning: cc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aei ad.so.o g_unwrap_aead.so ncc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov. :71t | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e1g so.o g_unwrap_iov.so s :r711 | ns warning: _aolGa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]S _S in_d69aA_ | DtgDsms_o_e_)Ds YgN Ate| rMt ^(_ ImCim_cg_glue.cMi:nE591T :oH(OmD11:r_i _nswarning: og_unseal.cr:g_store_cred.ct_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a ts NuOs32,:L1t:a96591Og_unwrap_aead.c :tO | g_unwrap_iov.co:O1M:u:i_157:sP62:u,di1n , warning: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^1t:3o2 : ( g96 32s | | ggwarning: sissdg_sign.cswarning: :isla function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_,_du 121n_ :sst157_t 1m | :d gerte)62colhe , rn | wgtssrswarning: sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| _eeu _n war_^up _a121gg_oid_ops.cn:cs | s83ig_ n(wptme:arr_1n:iaraps_aniecdsol r(_mwarning: qseii_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ugo nvi r_ soees83taacdn | r _g_((ctm_(ssmicusi_ostnnoarrnemstietnoorx_dr)r___;tstsu s(st,tt,o ta ma i_| atot | i^u| ^s ^nto rduug_store_cred.c,s_:( 122m g_initialize.cs:isn| :o t^,,696a r t g_unseal.c1_ :s::| twarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]u114sa| ^t ^, u 3s| , ^: note: :122expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP'1 : o | ig_glue.c696: g | sd6232 :_warning: 11sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]11ts warning: rG warningsS_ 114warning: sS warningt generatedo | generated. generated,. . _ ga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rAsoDi Ds__ eudn)_623 | DOcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verifcMY_y.so N uAiMsnecc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.atI3Cl| _^Mr2 E e o g_wrap_aead.so gdcc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o gT__wrap_iov.so i(HnmOstDiso(nio(nr_mtd__ilsc,to5 nno warning_arm_esst generatedcaht. ,tu usvs_,s,e yr m t| | b^_ n^acc -fpic -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../include -I. -I. -I./.. -I../generic -I./../generic -I../krb5 -I./../krb5 -I../spnego -I./../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gss mod_pname_to_uid.so.o gssd_pname_to_uid.so e_to_lu)g_verify.c;n i\ o n| ^_ 2:g_initialize.cn warning:g_wrap_iov.c68232:s:g_wrap_aead.ca1:63226::: generated1. :: 120mwarning: ::a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: 2 warningnote: eexpanded from macro 'GSS_ADD_DYNAMIC_METHOD'(sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] generated 32 warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]. 63682m | ig | nsos | _226 | wgr a pr_gss_sisost__vwvr aa pt(emui rsn , _ o(mrvieao_fsieyatdca dh _(,m tm uis| ci(n , ^*(* ) mo (r| _)s)t^a&i (nt_omueg_glue.crcsg_wrap_iov.ch_,::s)t-a >t123702 :_u1s| s:^:,1 y :| warning: m a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]^warning: b o l123, | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]gg_verify.c\s : s 92 _:702w| 1 | ^r: agp _g_initialize.csi:os712vi:warning: n_t2l_:e 1g warningna function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ewarning: generateda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] tg_ . tm he712 | c( mhGi92Sa | nSnogir_s_AsmsD_sDc__trDaetvduY(eNusAnMi,Io nC _r| _ic^MrEe dfT,H yOm g_wrap_iov.ceD(c:_hm242Ni_O:tL1nO:yoO pwarning: ePr)a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]( _ ds| l t^242,a | t mugesg_glue.csc,:hs723_:,r 1e : gl| es^warning: sa _sree_lieoavs_eb_ucfrfeedr) ;( m a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i| 2 ^n warning os g_initialize.cr: generated723696_ | sg:tsa. tsu3is:n t,_c note: r expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP'| e ^a t 696e | _ c oGpSyS__bAuDfDf_eDrY(NsArMcIBCu_METfHOD(_dl,, d_emescthB,u3 warningfs_,s generated . aydmdbNol);u \ | ^ lg_initialize.c:l682:C20ha: r) note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' | 682 | ^ (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:713:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 713 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_init_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:714:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 714 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_accept_sec_context); | ^ 10g_initialize.c:696:3: note: warningexpanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' s 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ generatedg_initialize.c:682:20: note: . expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:715:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 715 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_process_context_token); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:716:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 716 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_delete_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:717:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 717 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_context_time); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:718:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 718 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_mic); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:719:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 719 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_verify_mic); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:720:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 720 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:721:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 721 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_unwrap); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:722:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 722 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_display_status); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:723:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 723 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_indicate_mechs); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:724:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 724 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_compare_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:725:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 725 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_display_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:726:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 726 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_import_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:727:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 727 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_release_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:728:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 728 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:729:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 729 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_add_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:730:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 730 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:731:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 731 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_import_sec_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:732:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 732 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_cred_by_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:733:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 733 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_names_for_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:734:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 734 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_context); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:735:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 735 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gss_internal_release_oid); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:736:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 736 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_size_limit); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:737:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 737 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_localname); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:738:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 738 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_authorize_localname); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:739:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 739 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:740:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 740 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_duplicate_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:741:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 741 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_store_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:742:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 742 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_sec_context_by_oid); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:743:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 743 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_cred_by_oid); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:744:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 744 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_set_sec_context_option); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:745:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 745 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_set_cred_option); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:746:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 746 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_mech_invoke); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:747:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 747 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_aead); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:748:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 748 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_unwrap_aead); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:749:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 749 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:750:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 750 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_unwrap_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:751:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 751 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_wrap_iov_length); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:752:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 752 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_complete_auth_token); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:754:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 754 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_acquire_cred_impersonate_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:755:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 755 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_add_cred_impersonate_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:757:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 757 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_display_name_ext); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:758:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 758 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_name); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:759:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 759 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_name_attribute); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:760:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 760 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_set_name_attribute); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:761:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 761 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_delete_name_attribute); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:762:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 762 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_name_composite); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:763:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 763 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_map_name_to_any); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:764:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 764 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_release_any_name_mapping); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:766:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 766 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_pseudo_random); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:768:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 768 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_set_neg_mechs); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:770:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 770 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_saslname_for_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:771:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 771 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_mech_for_saslname); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:773:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 773 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_inquire_attrs_for_mech); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:774:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 774 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_acquire_cred_from); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:775:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 775 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_store_cred_into); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:776:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 776 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_acquire_cred_with_password); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:777:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 777 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_export_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:778:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 778 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_import_cred); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:779:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 779 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_import_sec_context_by_mech); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:780:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 780 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_import_name_by_mech); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:781:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 781 | GSS_ADD_DYNAMIC_METHOD(dl, mech, gssspi_import_cred_by_mech); | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:783:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 783 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_query_meta_data); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:784:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 784 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_exchange_meta_data); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:785:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 785 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gssspi_query_mechanism_info); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:787:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 787 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_mic_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:788:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 788 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_verify_mic_iov); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:789:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 789 | GSS_ADD_DYNAMIC_METHOD_NOLOOP(dl, mech, gss_get_mic_iov_length); | ^ g_initialize.c:696:3: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD_NOLOOP' 696 | GSS_ADD_DYNAMIC_METHOD(_dl, _mech, _symbol); \ | ^ g_initialize.c:682:20: note: expanded from macro 'GSS_ADD_DYNAMIC_METHOD' 682 | (void (**)())&(_mech)->_symbol, \ | ^ g_initialize.c:823:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 823 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _acquire_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:824:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 824 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _release_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:825:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 825 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _init_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:826:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 826 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _accept_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:827:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 827 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _process_context_token); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:828:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 828 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _delete_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:829:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 829 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _context_time); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:830:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 830 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_mic); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:831:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 831 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _verify_mic); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:832:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 832 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:833:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 833 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _unwrap); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:834:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 834 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _display_status); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:835:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 835 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _indicate_mechs); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:836:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 836 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _compare_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:837:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 837 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _display_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:838:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 838 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _import_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:839:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 839 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _release_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:840:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 840 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:841:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 841 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _add_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:842:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 842 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:843:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 843 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _import_sec_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:844:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 844 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_cred_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:845:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 845 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_names_for_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:846:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 846 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_context); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:847:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 847 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _internal_release_oid); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:848:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 848 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_size_limit); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:849:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 849 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _localname); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:850:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 850 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _authorize_localname); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:851:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 851 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:852:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 852 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _duplicate_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:853:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 853 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _store_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:854:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 854 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_sec_context_by_oid); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:855:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 855 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_cred_by_oid); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:856:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 856 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _set_sec_context_option); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:857:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 857 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _set_cred_option); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:858:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 858 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _mech_invoke); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:859:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 859 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_aead); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:860:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 860 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _unwrap_aead); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:861:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 861 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:862:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 862 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _unwrap_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:863:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 863 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _wrap_iov_length); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:864:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 864 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _complete_auth_token); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:866:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 866 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _acquire_cred_impersonate_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:867:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 867 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _add_cred_impersonate_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:869:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 869 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _display_name_ext); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:870:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 870 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_name); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:871:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 871 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_name_attribute); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:872:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 872 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _set_name_attribute); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:873:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 873 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _delete_name_attribute); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:874:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 874 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_name_composite); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:875:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 875 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _map_name_to_any); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:876:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 876 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _release_any_name_mapping); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:878:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 878 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _pseudo_random); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:880:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 880 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _set_neg_mechs); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:882:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 882 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_saslname_for_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:883:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 883 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_mech_for_saslname); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:885:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 885 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _inquire_attrs_for_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:886:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 886 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _acquire_cred_from); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:887:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 887 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _store_cred_into); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:888:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 888 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _acquire_cred_with_password); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:889:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 889 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _export_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:890:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 890 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _import_cred); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:891:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 891 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _import_sec_context_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:892:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 892 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _import_name_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:893:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 893 | RESOLVE_GSSI_SYMBOL(dl, mech, gssspi, _import_cred_by_mech); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:895:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 895 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_mic_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:896:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 896 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _verify_mic_iov); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:897:2: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 897 | RESOLVE_GSSI_SYMBOL(dl, mech, gss, _get_mic_iov_length); | ^ g_initialize.c:804:20: note: expanded from macro 'RESOLVE_GSSI_SYMBOL' 804 | (void (**)())&(_mech)->_psym \ | ^ g_initialize.c:951:19: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 951 | (void (**)())&isym, &errinfo) != 0) | ^ | void g_initialize.c:1187:54: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1187 | if (krb5int_get_plugin_func(dl, MECH_SYM, (void (**)())&sym, | ^ | void 147 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/mechglue' rm -f libgssapi_krb5.so.2.2 building shared gssapi_krb5 library (2.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libgssapi_krb5.so.2.2 -o libgssapi_krb5.so.2.2 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH + objlist=' generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libgssapi_krb5.so.2.2' -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libgssapi_krb5.so.2.2 -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so.2.2 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .) rm -f libgssapi_krb5.so.2 rm -f ../../lib/libgssapi_krb5.so ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2 (cd ../../lib && ln -s gssapi/libgssapi_krb5.so .) rm -f ../../lib/libgssapi_krb5.so.2 (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi' making all in lib/rpc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc' (cd ../.. && /bin/sh config.status include/gssrpc/types.h) cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so dyn.c:33:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] config.status: creating include/gssrpc/types.h 33 | int DynAppend(objtouch types.stamp , cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so ecc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so lcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so scc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so ,cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so ncc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so um) | ^ ./dyn.h:58:19: note: expanded from macro 'DynAppend' 58 | #define DynAppend gssrpcint_DynAppend | ^ dyn.c:55:12: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 55In file included from | In file included from auth_none.cD:authunix_prot.cy:In file included from nIn file included from In file included from auth_gssapi_misc.cauthgss_prot.c:In file included from 6O: 45In file included from : ../../include/gssrpc/rpc.h45b: :../../include/gssrpc/xdr.hauth_unix.c../../include/gssrpc/xdr.h::46105j:: 5441:e28../../include/gssrpc/xdr.h::: c105tauth_gss.c: 105In file included from P../../include/gssrpc/xdr.h:warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]auth_gssapi.cD: : yIn file included from 28:n:28../../include/gssrpc/rpc.hC:r :::e46105 awarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:warning: 16 t: 28In file included from 45 :105../../include/gssrpc/rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../include/gssrpc/xdr.h: | 105e46: warning: t105 | | : tt../../include/gssrpc/xdr.h::../../include/gssrpc/xdr.hyypa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]105105 yp :e:de105(de | eelff28pt bb_o105o:s:e 28::iydzoeofpllee_,warning: t _ t 28 (:*b ixoa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d(warning: warning: *a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x d doen105lr_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]tr | 105pt(pyf *rc | b )otp105xyo do e| rcd | o_eplft ^ erdbeofop tr o./dyn.hycb_cl)p__(t:t)o(43)toeld;_:_e ft19 ):t()*bx(;( d*r xpnote: ro)| o;expanded from macro 'DynCreate'l o( ^* | 43| _ t| d ^r | p ^x#rcd o_( rdp| voidtr)coe voidfc __i ( ttauth_none.c)*:nx| )d(;) void 1146) ;e( r)D warning: generatedyp. | r18 ^o:c;In file included from n_C r t e a) cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so | warning: | auth_gssapi_misc.ct| ^ ^passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: e 10 void ( )| ;g void: s| s../../include/gssrpc/auth_gssapi.h voidr: 86 p| c ^i n :In file included from 146| | voidt34auth_gssapi.c _: : 17warning: rDa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]eyauth_gss.ct: 605u n86:CIn file included from rauthgss_prot.cauth_unix.cerbindresvport.c: | ../../include/gssrpc/auth_gssapi.hn ::328a: 86 ::34145t::1850: 43 22e*::o : u warning: In file included from :passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: ../../include/gssrpc/rpc.hpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype](warning: (passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t:_46 x| *d ^ : ../../include/gssrpc/xdr.h warning: 145 r605 | dyn.c:xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]f : 105i32880s | u, | f: rb: e12 nr28o:t:uce86) warning: (owarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rtlux(n_ | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t !(rd80n x | d((r** D y_x fr(x(udn*nuc105)r(O_osbu, | t xjidxercw_*tnxtdhrtseyr_s,e fx,P p3 debxurw2Dnodocy(l&)ht_etef(mr enpC)bx)o o))poyl((;; o)_ f _b| *,jd tuc ^ a) rds ,ndxc| dr ^)& r| _(f./dyn.hxus _dne:(52q:*18t:c ^ )note: xexpanded from macro 'DynCopy' d) | ( ^|r)r|s, ,p52r c a| | d !2 void warningosc (d_ generated../../include/gssrpc/auth_gssapi.h. 2tx: warning*s#drx generatedr. 91d)_(rd:e_cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so pf33t)ir_)tn e :| )D ^y;cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so nwarning: ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]C | | | voidofpuy ^ ../../include/gssrpc/auth_gssapi.hn:c91 ^ ) (91& | t m| p x:auth_gss.c33:gd : voidrsss, In file included from r *clnt_generic.cwarning: xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d prc_iin622pIn file included from n: ttr_)_)Dclnt_perror.c: 22:y 4147nxC| o ^pdy:r 91 s | : warning: : In file included from passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]In file included from ../../include/gssrpc/auth.h../../include/gssrpc/rpc.h::45 ,: | ../../include/gssrpc/xdr.h62246authgss_prot.c :: : ../../include/gssrpc/xdr.h105b: ^ | 24928 dyn.c:r:1107::o*5 warning:e18oil:_ t:unr t_ generatedwarning: x105warning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] . s28 (,: *warning: n107 passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]105ix | d n(t(rbcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so *_x 105d | ot yD ro249fy_utnyc | nf ) plD _(eepsutn d) e ( ,* xctfr(ocde* xabydorIn file included from e_()fduoo(lxndrfd clnt_raw.crb:_od_st, crb f47(: )xoj(u)*nd_clr)_,(tIn file included from _x../../include/gssrpc/rpc.h& ) dt| p cra ^p:dt r m to46(dr| : ../../include/gssrpc/xdr.hr| _c)p: ^tx105_: void)*;dxr28./dyn.hst ,:| ) ^| : ^d(rxp d) ;| r o voidr 44auth_gssapi_misc.cc: warning: 202_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p| t : ^ _10524: | 20 :tr| : t)note: y void)pexpanded from macro 'DynDestroy')( auth_gssapi.cwarning: :e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]763 :; ) 4424;: d | 202warning: # | | | ^e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^f | 763d voide | f i b o o1blno_clnt_perror.c warningt: generated79. o :l (e18_* :xD tb oydo(r *nwarning: pxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so Dld_ro t_ fce3s_t(u*tnx cr79) | ( ) warningov),d(yo )ig; rs_ fd s| s generated ruc ^3p | cni warningcnl. s| t)_( generatedn void. ^t )D_In file included from ,yp ne clnt_simple.c :r47| : voidr cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so D | clnt_raw.cncc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so :eIn file included from oauth_gssapi_misc.cs(: ^227../../include/gssrpc/rpc.h83:):22t16: ; :| : r warning: warning: voidpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 46| : 227auth_gssapi.c | ^../../include/gssrpc/xdr.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 770o 83 :: | y 10522| :v :o28i:warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| dIn file included from In file included from is ^vwarning: fclnt_tcp.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] clnt_udp.c:c ( void!57dyn.c:( _770g | e: *In file included from x44t../../include/gssrpc/rpc.h 105: r: eclnt_perror.cqr46: | d: rIn file included from 113te:_:tf../../include/gssrpc/rpc.h79::y3646u:(n) ;../../include/gssrpc/xdr.h7p:ce105: u): r:d../../include/gssrpc/xdr.h| (28 ^ &:n : warning: warning: 105t:ee| (28m*p voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:x_ xdd fwarning: r105sr,clnt_raw.c :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x | 83dt a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic]yr :_6 p105:_ef | b dpuwarning: eottronfa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] ) c)ly ) (p79e | 112_ | d { 83oe | u f v t b_t v| ox ^oo iodd lb r_i(tos (auth_gssapi_misc.c*s* x,ox:vd cxd dldf 270r:_24r:ctr pl__nppp trwarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]gr_t eripno(c oetr270t) | c_f r_(ntts;))*(ort x(d ) ;(e e )q;| b ^ (or r)| o ^auth_gssapi.c, :ld;)_r pt794 :; r | (o* voidc | "24 :xd_| d ^t )yrn : ^ | | ^ void ../../include/gssrpc/rename.hwarning: (_) d:../../include/gssrpc/rename.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:;e 202f u794clnt_tcp.c n:| s374 | 139 c : 21 :) ^( t20: b:o o): note: warning: lpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]22 expanded from macro 'svc_getreq'r, :374 | _ | o voidtr e note: ( *expanded from macro 'clnt_perrno'tx yuclnt_udp.cd:r202| 1 ^ | _ warning r: generated f uz 435. #139d:| | n20c voiden# de:r(e off)icc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so ni(ewarning: ( passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]in* cn xauth_gssapi_misc.ce)dl435,r | ng : %_t327_r pd:e23 s| r:b vwarning: r ^cereynpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ot _ stg ee )s(u| 327x d voidgrr | tsnauth_gssapi.c s : 801 In file included from frpc_dtablesize.c :r :rs(e22r:,p39c(: ioIn file included from mfq r% ep_ .c\s* ../../include/gssrpc/rpc.h _:lgnps46(swarning: !n r: x"dpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]p../../include/gssrpc/xdr.h,tc_t:_105(rr p*) s _ x| vrec:re801_r | 28nds) goe: ~~ warning: t ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ) ( e xr| | qre;d ^105 %srt s_ ,f | urutn../../include/gssrpc/clnt.hyc e| rs ^)p113en:( _316 | ../../include/gssrpc/svc.h p&:t(r*d:e)x)6dtr; 292_ff : u: | e13note: nbconflicting prototype is here o:| m ^ c )316 ^ | onote: vconflicting prototype is hereo l p _ 292_ | tx(i e(xdtien _d r n *xx rdsrcpl,nv dotxo_ibprdjsde-,>rrror _n ox(dcrpes__epnvucttrlt_rm)_)g)e())t;r s i| ;z{e ^ ce l*2n warning t 2qs_ generated s| warning s| . o generatedbt(a| t void ^ j)i;. n ^- t />s)*; i cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so s t| ^d zcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so ee../../include/gssrpc/rename.hr,:r1 202 warningo:*21/ generatedb:. j -note: >expanded from macro 'svc_getreq'| a ^ r r202../../include/gssrpc/rename.h | :#139ad:cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so y22)e;: f | i ^~~~~~~~~~n e dyn.cs: 121v:c5_:g ewarning: note: ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r eexpanded from macro 'clnt_perrno' q121 | gIn file included from In file included from sgetrpcport.csget_myaddress.cr i139n:t47 | : 7 warning:#38In file included from p../../include/gssrpc/rpc.hc: _In file included from sdv:es46../../include/gssrpc/rpc.hIn file included from fDpmap_clnt.ci generatedn:ey: 44:c46../../include/gssrpc/xdr.h: . nIn file included from : ../../include/gssrpc/rpc.h../../include/gssrpc/xdr.h::_:cg46R: eel../../include/gssrpc/xdr.h105:n:ltte10510528:a28r:es_qcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so :e :warning: pwarning: ( 28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 7e warning s ro| warning: r105na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ generated . tb clnt_raw.c105j )g: 162 y105| p ^: e | 17t./dyn.h | ytsdp::cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so 45 :s20e:erdpecfwarning: _In file included from cfpmap_getmaps.cy l note: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]expanded from macro 'DynRelease'p b o:n 162 t | 45b44 | o oe_#dpodleelf_: _In file included from tr../../include/gssrpc/rpc.h e:ti(f46 bn *o orenxol d (_*tr xIn file included from ((p: pmap_getport.c../../include/gssrpc/xdr.hr:*o| : ^dc44_ xr!pdtr r): (p(o*rxc a105r_o):;In file included from cg28s:t) _(../../include/gssrpc/rpc.ht:)D46 yxn| : warning: R../../include/gssrpc/xdr.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ^ (( e):;105l)ed105 ar :; | ts ys| ,| voide28 : gaps ^e s 3r warningdwarning: epa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rs| fg generatedpmap_clnt.c | . : ^b void soco105i57npt:_ | Dtly_ )| 17cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so :)ptey (dn*ewarning: f void Rba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e )x dloeor57lap | s ev r{ 1oo_ warningit generatedc . | _ ^| d( *dyn.c ^c1 t: warningx137):(lIn file included from n)pmap_prot.c5;:d generatedr. cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so t:_clnt_raw.cp:e44r249: :warning: 20 :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r ../../include/gssrpc/xdr.hp :rcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so warning: 105passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:oo| 28137:c ^_ | t r | warning: ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void n)( t )( ;249 | D) ;rye105 n | Dt| uer ^n bt y(| u ^ (| g void*pIn file included from pmap_prot2.cexpmap_clnt.cd:1r( warning| : void generateddo_5744:br. j: 6 ,../../include/gssrpc/xdr.h:e swarning: ea function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]f : In file included from 105):(pmap_rmt.c28: x:d swarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]b46o 57: In file included from s | ,v 105rtcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so ../../include/gssrpc/rpc.h | otlaye_tse_):pt 1 46t( warningo generated| p ^: e. ../../include/gssrpc/xdr.hrd)i*de./dyn.h:f105 )b::xo;oc54ll :n t18| cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so d:r28_ ^pp:_e rrt orco_In file included from tnote: (expanded from macro 'DynDebug'warning: *rpc_prot.cx:d51r p: rroa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from (../../include/gssrpc/rpc.h )) c54;:105 | _ | #46(d) e| ;t ^t : | ../../include/gssrpc/xdr.h) 5( warningy)../../include/gssrpc/rename.hsp::f;105ei140 ^n eIn file included from drpc_commondata.ce fD:y 28 n:bD| | generated34oe voidb. o ^ :l: : 22 uIn file included from warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]g ../../include/gssrpc/rpc.h :_105t146 warning | ( generated| . : gtsycc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so ../../include/gssrpc/xdr.hp voide:s105rnote: p:expanded from macro 'clnt_perror'c d*i cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc.c -o svc.so.o && mv -f svc.so.o svc.so xe28f140 :dbrn tp | warning: or_#oDa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]odly e f1n_D warningt105 ie | ctbyn generatedp. ee_ut g)c(d l*(In file included from )nrpc_callmsg.c x| :dt44;: eIn file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so ^r p In file included from dyn.csvc.c../../include/gssrpc/rpc.h::158::r46| o50c: _ft )5: _ ^In file included from pb:../../include/gssrpc/rpc.h(:../../include/gssrpc/xdr.h46 : )eor105r| :;o 28warning: void : ro| a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]../../include/gssrpc/xdr.h ^: | warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l void105 : 158_ | t 28gIn file included from :s sisvc_auth.cr (p*warning: :pmap_rmt.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cnx d_ rpc_prot.c10510540:: r | | t95tcyyIn file included from :../../include/gssrpc/rpc.hp:pr:35e46opte : cDldn../../include/gssrpc/xdr.he:138y::fn Db27te105_::ople owarning: drleewarning: fpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r o passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rb 28toe: (| warning: o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]b_o138t95 | ^ _ | ../../include/gssrpc/clnt.h itj:f)105 321 ,(:lr *i_(d | x6):dte;tr utryp np er| (o* ^cxnote: _)x ( conflicting prototype is here | t!d| d)321((e()rf ^p | b./dyn.h voidv*o;o( :*53(i(d o c:ral _| otc ^ a( pr| -*19c_x void:-> a1rdt warning)r> generated(xpd. r onote: l_)nrc;r _esvc.csexpanded from macro 'DynDelete't u__ lt:cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so 83)t( ):5326 | | s;.a #rd ^: p| g r ^ ewarning: f s o| | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i voidnc void) p )e)r83( | x dre)r( oD vrsx,o idadr s ( C,Lry 1 -I> warningc aa(npE generatedrD*. s_N-rce_>eslIn file included from eadsvc_auth_gss.cTt:e38ius rpga: s _In file included from gcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so *t../../include/gssrpc/rpc.hc:l1, warningt s generatedsp.swtrh46cp): (../../include/gssrpc/xdr.hhc. h:ianr)t;_rD)y)n 105 e: *28 :| )D;cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so ^e | / ^l* r est e| tepmap_rmt.c warning: : In file included from )svc_auth_gssapi.c):d;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e voidr17r : 166In file included from :| | 32 ^ ^: ../../include/gssrpc/rpc.h warning: 105* | dyn.c::svc.c46:/In file included from : passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] svc_auth_none.c190../../include/gssrpc/xdr.h165:::18 t| 44y ^:105 2warning: ::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p warning e sd warning: 165../../include/gssrpc/rename.h:e generated16628 | : . fformat specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] : r | 37 be140warning: :: 22vta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from o occ -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so :i../../include/gssrpc/rpc.ho dl189 u r | _ (t* d:ni46s : (../../include/gssrpc/xdr.h (note: 105expanded from macro 'clnt_perror'p a | t(tycp140*: (e | 105dh*ex f#d )cd (rbroep):f i-28n>,In file included from svc_auth_unix.co :x49e: "| : ^cIn file included from dd ../../include/gssrpc/rpc.hl lwarning: n _tr:_46_| trypna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p :: e void ../../include/gssrpc/xdr.hr(d:e105so*e:x28lcduerl ttsr_)o r105pe | :tr:ry p svc.cg ot:) (cewarning: cdo502ep)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]): _(23 ;y:xist f105d | s)| ( ^n )gr; t| warning: y%ppassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]d void e bbo502doe | ylp_| t rcs In file included from ( ^,t *(_f*svc_auth_gss.c xc dcrl:prrp39e-o: | ../../include/gssrpc/auth_gssapi.h>nc voidb _o:st ts_rfo)rle(p_-tsoIn file included from >(mesu86r) ;r%svc_auth_gssapi.c :lc34:*p21x_ t| os+_ : ^pdd: r../../include/gssrpc/auth_gssapi.hir swarning: tp:aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rp% r)o| t86dc ) _; void86t | | : c h)34)(( ^t&) r;, :o xwarning: * o usvc_auth_none.cptr_t )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| x ^ | ^+86 ; | d:r s 3 % warningd64 s. pmap_rmt.c generated,: | . b21 voido: o \*| ^warning: onl":_401tcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so ,u(passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t: _*x20x:ddrr_ fsu n,c | warning: ~~passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])b64( | o | )o ,l %s401 1 warningc_ generatedr | eatt. 190 | u(d(d*In file included from vrcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so svc_raw.cnxr _(t: (45d: *rIn file included from xo | d_ ^../../include/gssrpc/rpc.h rif u 4| warning_:nfsuc46dn) : void generated . c../../include/gssrpc/auth_gssapi.h../../include/gssrpc/xdr.h) ():*(:91x:10533x d:(orbs ):,warning: ,28 rxcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so In file included from eca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]js:usvc_run.c a: 40d r91-warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | _ In file included from dl ../../include/gssrpc/rpc.h t> es:dp*tr46i_lrt: _)n../../include/gssrpc/xdr.h_: s)ixz )105d;r(| :10528 ^:e x*d | rst | | y(p,In file included from ^ bsvc_simple.c voideoodb j../../include/gssrpc/auth_gssapi.h-:es:,f91>:nwarning: 45a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]33 2o warningrl s: :In file included from 105u | generated../../include/gssrpc/rpc.h_. warning: te m(tba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]sy*puo:l e_46e: od../../include/gssrpc/xdr.hte slpx:_105cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so dtf :91l28r)_( : b; | warning: * f ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n xo odc| -r li ^d) (p105) _r | x ,to )*tyi,cp_ncet _ daoedfd rb)b_(oxojl(_td r ts),-;| > ^aIn file included from * bsvc_tcp.c | :r48| o: o ^rIn file included from voidl ../../include/gssrpc/rpc.ha_x:y(, d*tx 46 | r voidp(r: *../../include/gssrpc/xdr.h :4x warningod105 :r| cssvc_auth_gss.cp28r:o_ t ^~~~~~~~~~warning: )d:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generatedsvc_raw.cc(. 586_ tr)_)dyn.c(: f105::14020022)::u;: n1922 | cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so c:| : twarning: ^;warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic]) passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]140 ( )| void , | yi586p199e | | c ad ^edffr | eb d (o!tr 1 o _| warningl (tu void* generated . In file included from | x ^d r_nt r _ a (("svc_simple.c(*| svc_udp.cr:*gx46: voidxcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so d51dr: :y spndrIn file included from )../../include/gssrpc/rpc.h:21(:&46s ro_c:r pwarning: d-ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]svc_auth_gssapi.c f:l>_uteIn file included from )nxdr.c1082c:): 51(50x: dt(../../include/gssrpc/xdr.hr::e24 | :105 ../../include/gssrpc/xdr.h:x28 _c:szdeht:r rwarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ra eswarning: ai:)na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r, m ;*x g1082 105105 | d,% | r(: 28*_t:y d| pp ta ^r pgb _epdr eosg r| n void y a_fpt)t)warning: beb;ro)oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m ls )_e t| )f(r ^o105)svc_tcp.c :oo 470( | l{;_ * tsvc_auth_gss.cm::t | %603 ^p 21| : x ^d| (warning: * r void:svc_raw.c22passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]x+d : ysvc_simple.cwarning: :: _pfeur15765n:c19p:) (%470dpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]d)\, n warning: | e:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | rf21 o: 603 ^ warning: | passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 65| | rrc voide"t eub_,svc_auth_gssapi.ctco:157o1089)r | h:na r tr(l(22 _(t e*u| x d ~~)rr;:( _warning: *nt u( rf* xu| (n*n( ^| passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]* p dx| ( %sdrcr)ro( void g_ p*rn xoda 200r( | gcr_x1089ast) | (dxm)e )r(ds ) ,, svc_udp.c( _rrs:)| 311ea r : ^xo dg ,r| ;_tspb u void jt)-(a>xrd)r )regr ;s21s:l,svc_simple.cn _ s_| i:warning: ^134z pa e:r (passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g s | , ^* 311 | 33x_dpr:_ owarning: tpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] void tb | r fxdr.c134 ru | n c )))rj) :)(oou-;;e >81tatrdurtu a:| 9_ raty ^ax : d=, r warning: n | spassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| (,* (xpdlr _( ^~~~~~~~~~-p>tpr _)3; warning(sdyn.c * ^ x generatedd:p| 222. :r5 ^o 81rgsvc_auth_gssapi.c:_: | 1105a:5 rn warninga( *warning: 24m:pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e g warning: rsocc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c ) ) generated 222( | . i)n1105&s(tx) | (D,yx x ddnrcc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so or sI ,bb nbuajfpo)irogtsz;e_ ) rplot;r| )2 _(t warning os ^In file included from b)| xdr_array.c ^j: generated48;( *: x../../include/gssrpc/xdr.h. d| :r, ^105_xdr.c f s::t582a:ut3028:: cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so warning: warning: enIn file included from cxdr_float.c)4): 49passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: warning| ( )../../include/gssrpc/xdr.h,: sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated105 . ^ 582105| | ^ | ./dyn.h t::y5628 : p e : warning: r21cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so :e | dnote: voidea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]texpanded from macro 'DynInitzero' uf r svc_auth_gssapi.c :1051113 | : In file included from 22t:56 nbwarning: ypassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]op xdr_mem.ce:doe | 1113f49 (b | l#(o : d* o../../include/gssrpc/xdr.hl _rt2( warninge_fsicnh: generated105e . (:DIn file included from 28ot: *ex xdr_rec.cwarning: itcda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](e* yr:n55s cc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so pu-r105>rxIo | cn_pitt: y../../include/gssrpc/xdr.hpne )dre(tdfr o):(105;p c*z exr)o)| dr ^ob ( xc| drr_os_f ut:g) void28n(c sIn file included from )oslxdr_reference.cr1p:,: warningc48 _)iwarning: ; generated(nu. a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]nt i t: ../../include/gssrpc/xdr.hp ,( | 105 ^ | :_105D yt* :n28 Ixycc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so LndApnei:r _d| Swarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]txTedf r voidzo rUeN105xdr_array.cSs | :Ir, Gc116_Nbt:)o(19 o (t y:)E| o;l ^D a pdyn.cIn file included from _ :) xdr_stdio.cwarning: utt :)| ;he ^240_:48passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]gd : 5e( *:x warning: | df a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^../../include/gssrpc/xdr.h s:sr app105 b: | 116 void o rixdr.c_240 | | i:n to28589i:n15oc:_:tils _tt)aDtt ( y1n=warning: Ipassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]( warning: *n) warning x generated ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_. 589( d a *re105l | r| ptpysrgoeccc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so _ ^p r er | odce t*t ( | )) void)(o )( b; ( j ,| xdr_rec.c ^:(fx v* 102i o:ddif bIn file included from | ad16d:u rolsxxdr_sizeof.c,,warning: :t41*a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ) voide../../include/gssrpc/xdr.hotl)sl(a_xrd _:i ngt, 105xxdr_reference.cd :nr :28u_mp:t(e91102*) : warning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | x) 16 ;| t ^ris ,, d rn 105 | pt| L:./dyn.hrut( ^ * warning: o:y48w:passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r icn19_pp :,eAt91et | note: Sexpanded from macro 'DynInsert'd) i TL(Aet U) sStf)48(a | )#T;;N Ub td S| I ^G =NeNf EoS| iIoGD )( voidNl *;n p r _Eexdr_rec.c| t ^ :o111cD ) :)| 15D(:y nwarning: x) ^d;Ira function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s ( *n s x,xdr_array.c d| l111:or153 void | e cp | r:,r ^o citn 20g:t s_warning: s passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Lr p153A(S* | r ectTai) (i)1fd U(N;inS!I G(Ntt) * _ExDd| 47r) warning warning(;_ ^s s)e generated generated. warningD;| generated. . ^y ln e| I| nms ^) void ecc -fpic -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so r( tx| d void r s| 2,xdr_rec.c ^xdr_sizeof.c: : 46143::1edyn.cl:: 15264:: 37warning: warningwarning: spa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated:. t r46warning: , | 143format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] x | L A_iSnIn file included from p txdr_alloc.cT263 :u | (t39U *: l fNoprnr../../include/gssrpc/xdr.hiSgne:t(afd(105I:sxGt28idNetErD:))rd) r,s warning: (,{) "a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], d | yl no:n g/ ^p*105 | i)l n | s^e ritt:xdr_sizeof.cy: 56p:M1o:e vwarning: ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]dneg f % d56 | bxy_tpebso uforto3mbl y% warning_tkptse generated . e+(s* (x%ddrxpdr rtos ,+ b%pd,\ nl"e,n ) | ~~| ^ | %sxdr_sizeof.c r: 67264: | 1 : warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]( o b67ej | oxa_cdg-e,_> ttnpb)uo(usm)t_;entl( x-pidards xss ))| * ^ o i b tj | | - voida> ^e lt_xdr_sizeof.cs:cpi_75z1eh,: warning a1o generatedb:. jn -d>warning: laa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rer ,a y75n | o,xt_ s so| ec ^~~~~~~~~~k t p*dyn.co/:s 275t: 23n:| ^ | voidwarning: (format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic]xdr_rec.c:x 144:16: 274warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d 144rfs | p, rp ionsi)t n f| ^t( s(t*dwerrirt,e i"td)y(n): /i*n s leirkte: wCroiptyei,n gb u%td pbaystse si tf rao mt c%pp_ xdr_sizeof.chtaon d%l:ep, +n ot84% ds\onc"k, *: | 1/ ~~ : | | ^ %s | void 275 | obj->el_siwarning: zxdr_rec.ce*:n481u:m25,: ewarning: lpassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s , o481b | j -i>fa r(r(a*y(,r sotbrjm-->>ewlr_istieziet*)i)d(xr)s;t r m| - ^~~ >dyn.ct84:c275p:_28h:a nwarning: d | lformat specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic]ex, _risntl irn274em( | -x d>r o uftp_rsb,ianstef,( sl t(dienrtr),l e"nd)y n :| ^e inn)sxdr_rec.ce : 500| :^31 :xdr_sizeof.cr :warning: t113passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: 9: 500 | Co piyf :(i( lwarning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n =113 | (h*a(rnmgrlsetsrsm(-)> r e| a ^d i t| ) void) ( xdr_sizeof.cr:s120t%:r1m:- >warning: tda function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c p _120h | abnxd_ldee,s twrhoeyr(ex,d rlse)n ) )| ^= =yxdr_sizeof.c t-e1s) f r| o ^m %p: xdr_rec.ct133:o: 531%:p1 :+ warning: %1da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]\:n "warning: ,531 | s| e ~~t _ i| n %sp u t275_ | f r a g moebnjt-(>rea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]slt_ sri z133 | xmder*n)u m, _e| l^s , obj->array, obj->el_size*idx); | ^~~~~~~~~~ sizeof(func, datdyn.c:293:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a 293 | int DynParanoid(obj, state) | ^ )./dyn.h: 55:21: note: expanded from macro 'DynParanoid' | ^ 55 | #define DynParanoid gssrpcint_DynParanoid | ^ ../../include/gssrpc/rename.hdyn.c::311:263:2088:: warning swarning: generateda function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]. note: 311 | Dyexpanded from macro 'xdr_sizeof'nPtr DynArray(obj) | ^ 263 | #define xdr_sizeo./dyn.hf:50 :18:g note: sexpanded from macro 'DynArray's r p50c | _#xdderf_isniez eDoyfn A r| r ^a y xdr_sizeof.cg:s161s:r13p:c iwarning: npassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t _ D161y | n Asrtraaty = | ^f udyn.cn:c316(:&5x:, warning: dformat specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic]a t a315) | ; | f ^p rintf(stderr, "dyn: array: returning array10 p warnings generatedo. inter %p.\n", | ~~ | %s 316 | obj->array); | ^~~~~~~~~~ dyn.c:321:8: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 321 | DynPtr DynGet(obj, num) | ^ ./dyn.h:49:17: note: expanded from macro 'DynGet' 49 | #define DynGet gssrpcint_DynGet | ^ dyn.c:340:5: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 339 | fprintf(stderr, "dyn: get: Returning address %p + %d.\n", | ~~ | %s 340 | obj->array, obj->el_size*num); | ^~~~~~~~~~ dyn.c:345:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 345 | int DynAdd(obj, el) | ^ ./dyn.h:46:17: note: expanded from macro 'DynAdd' 46 | #define DynAdd gssrpcint_DynAdd | ^ dyn.c:367:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 367 | int DynPut(obj, el_in, idx) | ^ ./dyn.h:47:17: note: expanded from macro 'DynPut' 47 | #define DynPut gssrpcint_DynPut | ^ dyn.c:377:19: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 376 | fprintf(stderr, "dyn: put: Writing %d bytes from %p to %p + %d\n", | ~~ | %s 377 | obj->el_size, el, obj->array, idx*obj->el_size); | ^~ dyn.c:377:23: warning: format specifies type 'void *' but the argument has type 'DynPtr' (aka 'char *') [-Wformat-pedantic] 376 | fprintf(stderr, "dyn: put: Writing %d bytes from %p to %p + %d\n", | ~~ | %s 377 | obj->el_size, el, obj->array, idx*obj->el_size); | ^~~~~~~~~~ dyn.c:400:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 400 | int _DynResize(obj, req) | ^ ./dynP.h:41:20: note: expanded from macro '_DynResize' 41 | #define _DynResize gssrpcint_DynResize | ^ dyn.c:433:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 433 | int _DynRealloc(obj, num_incs) | ^ ./dynP.h:40:21: note: expanded from macro '_DynRealloc' 40 | #define _DynRealloc gssrpcint_DynRealloc | ^ dyn.c:478:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 478 | int DynSize(obj) | ^ ./dyn.h:51:18: note: expanded from macro 'DynSize' 51 | #define DynSize gssrpcint_DynSize | ^ dyn.c:487:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 487 | int DynCapacity(obj) | ^ ./dyn.h:57:21: note: expanded from macro 'DynCapacity' 57 | #define DynCapacity gssrpcint_DynCapacity | ^ 28 warnings generated. : updated OBJS.SH rm -f libgssrpc.so.4.2 building shared gssrpc library (4.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libgssrpc.so.4.2 -o libgssrpc.so.4.2 $objlist -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libgssrpc.so.4.2' -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libgssrpc.so.4.2 -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lintl -L/usr/local/lib -L/usr/lib rm -f libgssrpc.so rm -f ../../lib/libgssrpc.so.4.2 ln -s libgssrpc.so.4.2 libgssrpc.so (cd ../../lib && ln -s rpc/libgssrpc.so.4.2 .) rm -f libgssrpc.so.4 rm -f ../../lib/libgssrpc.so ln -s libgssrpc.so.4.2 libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so .) rm -f ../../lib/libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so.4 .) making all in lib/rpc/unit-test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc/unit-test' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_clnt.c cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rpc_test_svc.c In file included from rpc_test_clnt.c:1: In file included from In file included from ./rpc_test.h:4: In file included from ../../../include/gssrpc/rpc.h:46: client.c../../../include/gssrpc/xdr.h:105::1628: :In file included from ../../../include/gssrpc/rpc.hwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 46 105 | : typedefIn file included from ../../../include/gssrpc/xdr.h In file included from :brpc_test_svc.c105server.co::o28l18:_: In file included from warning: ../../../include/gssrpc/rpc.ht: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]46 : ( ../../../include/gssrpc/xdr.h*:105x | 105:d:r28pt:ry powarning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cd e_ tf105) | tb(1y)opo;eld _etf : | b( ^o*o xld _r| p voidrto c _(t*)x(d)r;p r o| c ^_ In file included from rpc_test_clnt.c t:| )8 void(: )1;: warning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ 8| | voidr pc_test_echo_1(./rpc_test.haIn file included from r:client.cg4:In file included from p20: ,server.cIn file included from :: c23l../../../include/gssrpc/auth_gssapi.h: n../../../include/gssrpc/rpc.h:t../../../include/gssrpc/auth_gssapi.h86)::: 3486 :: 34warning: :| 46 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]^warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 86../../../include/gssrpc/xdr.h | 86 | :2 105 warning: s28 *:* generatedoou. ut t__xxdwarning: rdsa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes],r bso,o lb_oto l(_*tx d (r*x_dfr105u_nfu | ncct))(()),, yc apcdaddrd_rt_ et | | d ^ ^e f | voidb | o voido l_../../../include/gssrpc/auth_gssapi.ht: 91(:*33x:d rwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r oc _91t | ) ( ) ; * i| n ^_ x | d void rs../../../include/gssrpc/auth_gssapi.h, boolrpc_test_svc.c_t: 17(:*1x:d rwarning: _a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]f un c17) | :(r)91p,c :_tceasdtd_r33p_rto g _1| _ ^s v c| ( voidr qsclient.ct:p45,: 18t:r awarning: na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s p )45 | s| t^a trpc_test_svc.ci:c25 :v24o:i dwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]u s a25g | e (b)o ol _| t ^ (*x d| r void_ argumen:client.ct:) (53),: 1(:* xwarning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r _ r53e | smuailnt()a(r)g;c , | a ^r g v| ) void | rpc_test_svc.c^ :25:41: warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 25 | bool_t (*xdr _a91 | *in_xrdgrusm, beonto)l(_)t5 ,( warning*(x*dxrd_rf_urnecs)u(l)t, s)c generated. a(d)d;r | ^ _ t| cc -L../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o client client.o rpc_test_clnt.o \ void -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib | rpc_test_svc.c ^: 26 :| 16 void: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]server.c : 4326 | c:h18a:r warning: *a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( *43 | lsotatic void usage() | c ^ | void al)(); | ^ | void rpc_test_svc.c:40:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 40 | 4 warnings generated. local = (char *(*)()) rpc_test_echo_1_svc; | ^ | void rpc_test_svc.c:56:19: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 56 | result = (*local)(&argument, rqstp); | ^ 7 warnings generated. cc -L../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o server server.o rpc_test_svc.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc/unit-test' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc' making all in lib/kdb... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kdb' rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so cp adb_err.et et-h-adb_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-adb_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so cp adb_err.et et-c-adb_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-adb_err.h' et-h-adb_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-adb_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-adb_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-adb_err.et mv -f et-h-adb_err.h adb_err.h + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-adb_err.h' et-c-adb_err.et rm -f et-h-adb_err.et et-h-adb_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-adb_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-adb_err.et mv -f et-c-adb_err.c adb_err.c rm -f et-c-adb_err.et et-c-adb_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so In file included from iprop_xdr.c:7: In file included from ../../include/iprop.h:9: In file included from ../../include/gssrpc/rpc.h:46: ../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from decrypt_key.cIn file included from :In file included from encrypt_key.c52kdb_default.c:: 52In file included from :: ../../include/k5-int.hIn file included from In file included from kdb_convert.c31:: :In file included from 13../../include/k5-int.h959: :kdb_cpw.cIn file included from In file included from In file included from : kdb_log.c../../include/k5-plugin.h959:../../include/k5-int.h: ../../include/k5-int.h../../include/k5-plugin.h52:: 100:::In file included from In file included from 12959:: :../../include/k5-plugin.hkeytab.c: 100:35::3529959 :warning: 100:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: : ../../include/k5-int.h In file included from :../../include/k5-plugin.hwarning: ../../include/k5-int.h35100In file included from : | 100:: 35 :warning: ../../include/k5-int.h:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]959 : 100 :../../include/k5-plugin.h959 100100 | :: 959 | : | ../../include/k5-plugin.h :1100 warning : generated . ../../include/k5-plugin.h35 : 100::100 35 : : 35 warning: cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | | 100 | v v ooi d i d ( *( ** * v o)i)(dv(o)i )d ,, ( ( **ss** t t) In file included from r( )r ukdb5.c c)u , t ( s )t r: 41 v,u eocic d rtvrot i( v: o neIn file included from r../../include/k5-int.hie:d*959frroii : *../../include/k5-plugin.h *r)(:;snt100*i:)d (*n 35 r()| uf(o) ^f :co t| voidwarning: *)*,e**r)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], )s ; t) r r;100si | u | ( ^nt| In file included from r)uf, oc ct ^kdb_convert.c *| ) void: ts t 13ee| : rrrr ../../include/k5-int.h In file included from : 2238 iinr; :u11 :f voidencrypt_key.c :warning: o c t *52) a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes];| : ^ ../../include/k5-int.h n2238e In file included from r: | 2238 r | i voide: f | n 11 o ^ f om:kdb_default.cp tv| : void 31*warning: y): In file included from ;decrypt_key.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/k5-int.h* ::o i) 2238In file included from | kdb_cpw.c ^;:52 :: 2238../../include/k5-int.h _d | : 2238d| (52e ^*m: *11../../include/k5-int.h| :p ):a void(t| y voidt:_)ad 2238 :(11a:t awarning: 11)In file included from , warning: keytab.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ( :sIn file included from t)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] kdb_log.cr : 29 2238: :warning: ^| | ../../include/k5-int.he ^: 2238 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:| 12 | 11 void| voide mmpp:t yt: _../../include/k5-int.h2238y | u:c_ tdwarning: daa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238ea :In file included from e11t kdb_convert.c:2 r2238 : | tmepa warningmrt18warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]iya(t)_yds _ generated d (2238)| : In file included from . aa | n| tfet ^a (oam()../../include/iprop.h p :t9 | * ^) )cc -fpic -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so | y; void ^ _ d: | In file included from a../../include/gssrpc/rpc.ht ^:| | 46| void ^| : kdb_cpw.c void:../../include/gssrpc/xdr.h60 void :a (105:)| 1: void :28 | ^ : keytab.c | :warning: void74a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]1 105: | In file included from 60t | kdb5.cy: k241warning: In file included from p: e../../include/k5-int.hkdb_log.cd::ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]be17f: 5b warningIn file included from 2238o_od../../include/kdb_log.hbl_s:_ generated11 g. e: tt 74warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k_(:*r13xbd: r In file included from k5../../include/iprop.he_y:_ dp22389 | ak: terIn file included from o2a../../include/gssrpc/rpc.h warning:m46ps_: generatedk. ../../include/gssrpc/xdr.hv:ttc105n:o28(_yk_t:d da)ct(warning: )ob;na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_at e( x105t | )r, cetsoy up| | ^n te, | d void ^ aodl et| vfe void (ab c) ooonlt_etx t(, *| nxIn file included from ^ad mkdb5.cer:p,kdb_cpw.c43r o: i:cIn file included from d76_../../include/kdb_log.ht:))13( : ): ;| 1In file included from ^ :../../include/iprop.h : warning: keytab.c| 9a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^: : In file included from 87| ../../include/gssrpc/rpc.h void: 46:: 176../../include/gssrpc/xdr.h:: 105warning: : | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]28 :c l87e | a kwarning: rna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ub 5p __k105eky | _ttkydpbe_dcdelfa tbao(ocsoonetle(x_tc,t oc onu(ntt*,e xdxadtr,tpa )r k t| )^o c _| ^tkdb_cpw.c :)152(:)1;: warning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ | void152 | add_key_rnd(context, makeytab.cskdb5.ct::e78r:_19k:e ywarning: , a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k s122 _78:t | ukpldeb,_ iknsi_tt_ulpolcek__cloiusntt(1,3): warning ds warning: b| generateda function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_ ^. e n 122t| | r voidky r,kdb5.cb :5k84_v:nko14):t k dwarning: b _| g^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e t3 _ warningkdb_cpw.ce84s:n generated | t249kr. dy:b(1_i:ln o_warning: ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]k _ lc249i | satd(d)_ k e| y ^_ p w| d voido (cnokdb5.cnt:etx95e:x19t:, warning: mtaa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s t ,e95r | _kkdeby_,f iknsi__tluopclke ,_ lkisd_,tiusptl(e)_ c o| u ^n t ,| void papkdb5.csr:s102w:d16,: | i^warning: ncipal, kvno, enctype, entry) | ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 102 | kdb_unlock_list() | ^ | void 5 warnings generated. 6 warnings generated. 7 warnings generated. : updated OBJS.SH rm -f libkdb5.so.10.0 building shared kdb5 library (10.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkdb5.so.10.0 -o libkdb5.so.10.0 $objlist -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkdb5.so.10.0' -o libkdb5.so.10.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkdb5.so.10.0 -o libkdb5.so.10.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libkdb5.so rm -f ../../lib/libkdb5.so.10.0 ln -s libkdb5.so.10.0 libkdb5.so (cd ../../lib && ln -s kdb/libkdb5.so.10.0 .) rm -f libkdb5.so.10 rm -f ../../lib/libkdb5.so ln -s libkdb5.so.10.0 libkdb5.so.10 (cd ../../lib && ln -s kdb/libkdb5.so .) rm -f ../../lib/libkdb5.so.10 (cd ../../lib && ln -s kdb/libkdb5.so.10 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kdb' making all in lib/kadm5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5' rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h cp chpass_util_strings.et et-h-chpass_util_strings.et cp kadm_err.et et-h-kadm_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-chpass_util_strings.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-kadm_err.et rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h cp chpass_util_strings.et et-c-chpass_util_strings.et cp kadm_err.et et-c-kadm_err.et cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c logger.c -o logger.so.o && mv -f logger.so.o logger.so + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-chpass_util_strings.h' et-h-chpass_util_strings.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-kadm_err.h' et-h-kadm_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-chpass_util_strings.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-kadm_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-chpass_util_strings.c' 'textdomain=mit-krb5' 'localedir=' et-h-chpass_util_strings.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-kadm_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kadm_err.et mv -f et-h-chpass_util_strings.h chpass_util_strings.h mv -f et-h-kadm_err.h kadm_err.h + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-chpass_util_strings.h' et-c-chpass_util_strings.et rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-kadm_err.h' et-c-kadm_err.et rm -f et-h-kadm_err.et et-h-kadm_err.c + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-chpass_util_strings.c' 'textdomain=mit-krb5' 'localedir=' et-c-chpass_util_strings.et if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-kadm_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kadm_err.et mv -f et-c-chpass_util_strings.c chpass_util_strings.c for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \ i=`basename $i`; \ if cmp ./$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp ./$i ../../include/kadm5/$i) ; \ fi ; \ done rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h mv -f et-c-kadm_err.c kadm_err.c cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so rm -f et-c-kadm_err.et et-c-kadm_err.h + rm -f ../../include/kadm5/admin.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so + cp ./admin.h ../../include/kadm5/admin.h + rm -f ../../include/kadm5/admin_internal.h + cp ./admin_internal.h ../../include/kadm5/admin_internal.h + rm -f ../../include/kadm5/admin_xdr.h + cp ./admin_xdr.h ../../include/kadm5/admin_xdr.h + rm -f ../../include/kadm5/kadm_rpc.h + cp ./kadm_rpc.h ../../include/kadm5/kadm_rpc.h + rm -f ../../include/kadm5/server_internal.h + cp ./server_internal.h ../../include/kadm5/server_internal.h for i in chpass_util_strings.h kadm_err.h ; do \ i=`basename $i`; \ if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp $i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/chpass_util_strings.h + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h + rm -f ../../include/kadm5/kadm_err.h + cp kadm_err.h ../../include/kadm5/kadm_err.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so In file included from logger.c:33: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from kadm_rpc_xdr.c : 6 : In file included from ../../include/gssrpc/rpc.h : 46: ../../include/gssrpc/xdr.h : 105 :28voi:d (warning: **)(), sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from In file included from str_conv.cmisc_free.c t:In file included from r:chpass_util.c35In file included from 6:u: 7c: tIn file included from : ../../include/k5-int.h :e959alt_prof.crIn file included from : ../../include/k5-int.h105:rIn file included from | 959ti: ny../../include/k5-int.hp:../../include/k5-plugin.h32:: :In file included from 959../../include/k5-plugin.hef100../../include/k5-int.h::35d:eo959:100 fwarning: : : 35../../include/k5-plugin.h : :../../include/k5-plugin.h ::100ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o 100warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35o l100*_:t) ; | warning: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( * x | 100d | :r ^p 100 r | | o void warning: c _ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t ) ( In file included from logger.c : )33 100: | ; ../../include/k5-int.h : 2238 : 11 : | ^ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 2238 | e v m o pvtoiy _vd odi da i(d* *( )t (a)(* * *) *,) (In file included from (kadm_rpc_xdr.c))v o :| 10( ^ ): ,../../include/kadm5/kadm_rpc.h :sit364d:s r,30 | :t rwarning: voidsutc t(u ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t * e *e364r)r | r(reruxc)titinne r,nf fb oos o* et*r));ou l;_cr t | t ^ r e i| ^xn r rf| d voidroi n_| f c void*p )o; *r | i ^) n; cIn file included from | _ voidIn file included from misc_free.ca alt_prof.c:r:6| g32 ^: : ../../include/k5-int.h(../../include/k5-int.h ::)2238;2238:In file included from 11| :| :str_conv.c ^ void11 :: warning: 35warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/k5-int.h : 22382238| :In file included from | void11chpass_util.c: :e mwarning: 7../../include/kadm5/kadm_rpc.hpa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238: | 365 te:my 312238p | _e:m: pdttyay../../include/k5-int.h_t:ad(2238a)t _a :(warning: )11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d2:a| warning ^ t swarning: a 365 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated | (. 2238| | voide)m e p| x t ^yIn file included from _alt_prof.c :d34t| : void| In file included from a../../include/kadm5/admin.h ^t a:e(45 ): In file included from r str_conv.cIn file included from : n| | ../../include/gssrpc/rpc.h void:36 ^b 46: : ../../include/gssrpc/xdr.hIn file included from o :| ./admin_internal.h105 void:: 28o:10 : warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from ../../include/kadm5/admin.hchpass_util.c: 45105: In file included from In file included from l | :misc_free.c9../../include/gssrpc/rpc.h: :In file included from t../../include/kadm5/admin.h46y: p::_e45../../include/gssrpc/xdr.h: d:7e105In file included from :../../include/gssrpc/rpc.h28::: twarning: In file included from 46 : fx../../include/gssrpc/xdr.h :d105r:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]28_b:o o warning: c105a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | pltr iyn_cp1053et_ | (atr*dyxepdgerdfp ebr fo(c)o _;ob t )l| _ ^o (t) o| void( l*_xt; ../../include/kadm5/kadm_rpc.hd:r366( :p*| x31rd ^:o c rwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r _o ct )| 366_(t | voide)) (x;)t ;e | r| ^n ^ | b voido| o voidl _t xdr_generic_ret (); | ^ | void ../../include/kadm5/admin.h../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 45367 | : str_conv.ceIn file included from :x270t:e1r:n ../../include/gssrpc/rpc.hwarning: ba function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]o o l270_ | tk rxbd5r__kdepyrsianl3tc warning__si:a generatedsr. _gp46r e(s)e;n t (| k ^: s ../../include/gssrpc/xdr.ha l| : voidt 105l../../include/kadm5/kadm_rpc.hi::s368t:28,30 :n:k swarning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]lwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s 368, | 105ee | xnttcyetpryenpd eeb,fo osla_ltt txydpre_ )m pb r| i^o nc_arg o(l)_;t (| *x ^str_conv.cd r: p378r| o void :c_t../../include/kadm5/kadm_rpc.h1)::369( :)warning: 30;a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: warning: 378| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ | k r369b | 5e_xkt| eey voids ranl tb_oitoelr_att ex(dkrs_rparilnct_misc_free.cla:irs44g:t13: ,warning: ( a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) n; k44 | sk aad| ml5_ ^t,re t _it g| kn voidrorbe5_f rsee../../include/kadm5/kadm_rpc.ha_lk:ey_td370a:ta,_31con :t eiwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ne tr as370(tc | oorne,t3 exxa warningtr,sgt ) generatedke. eryn) b| o^o l _t xdr_gpri| ncs_ar ^ g (); | ^ | void ../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t xdr_gprincs_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | extern bool_t xdr_chpass_arg (); 4 5| warning ^s generated. warning | s void generated../../include/kadm5/kadm_rpc.h. :373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 373 | extern bool_t xdr_chpass3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern bool_t xdr_setkey_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setkey3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | extern bool_t xdr_setkey4_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 | extern bool_t xdr_chrand3_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern bool_t xdr_gprinc_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 381 | extern bool_t xdr_gprinc_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ | void ../../include/kadm5/kadm_rpc.h:383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ | void ../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ | void ../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 385 | extern bool_t xdr_krb5_keyblock (); | ^ | void ../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 386 | extern bool_t xdr_krb5_principal (); | ^ | void ../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 387 | extern bool_t xdr_krb5_enctype (); | ^ | void ../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 388 | extern bool_t xdr_krb5_octet (); | ^ | void ../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (); | ^ | void ../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | extern bool_t xdr_u_int32 (); | ^ | void ../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | extern bool_t xdr_u_int32 (); | ^ ../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ ../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here 298 | extern bool_t xdr_u_int32(XDR *, uint32_t *); | ^ ../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | extern bool_t xdr_cpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | extern bool_t xdr_dpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | extern bool_t xdr_mpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 394 | extern bool_t xdr_gpol_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 395 | extern bool_t xdr_gpol_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 396 | extern bool_t xdr_gpols_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | extern bool_t xdr_gpols_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_getprivs_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 399 | extern bool_t xdr_purgekeys_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstrings_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | extern bool_t xdr_sstring_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void ../../include/kadm5/kadm_rpc.h:382:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ ../../include/kadm5/admin_xdr.h:26:12: note: conflicting prototype is here 26 | bool_t xdr_kadm5_ret_t(XDR *xdrs, kadm5_ret_t *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:383:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ ../../include/kadm5/admin_xdr.h:28:12: note: conflicting prototype is here 28 | bool_t xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:384:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ ../../include/kadm5/admin_xdr.h:29:12: note: conflicting prototype is here 29 | bool_t xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:364:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 364 | extern bool_t xdr_cprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:32:12: note: conflicting prototype is here 32 | bool_t xdr_cprinc_arg(XDR *xdrs, cprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:365:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 365 | extern bool_t xdr_cprinc3_arg (); | ^ ../../include/kadm5/admin_xdr.h:33:13: note: conflicting prototype is here 33 | bool_t xdr_cprinc3_arg(XDR *xdrs, cprinc3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:366:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 366 | extern bool_t xdr_generic_ret (); | ^ ../../include/kadm5/admin_xdr.h:34:13: note: conflicting prototype is here 34 | bool_t xdr_generic_ret(XDR *xdrs, generic_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:367:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 367 | extern bool_t xdr_dprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:35:12: note: conflicting prototype is here 35 | bool_t xdr_dprinc_arg(XDR *xdrs, dprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:368:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 368 | extern bool_t xdr_mprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:36:12: note: conflicting prototype is here 36 | bool_t xdr_mprinc_arg(XDR *xdrs, mprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:369:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 369 | extern bool_t xdr_rprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:37:12: note: conflicting prototype is here 37 | bool_t xdr_rprinc_arg(XDR *xdrs, rprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:372:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 372 | extern bool_t xdr_chpass_arg (); | ^ ../../include/kadm5/admin_xdr.h:38:12: note: conflicting prototype is here 38 | bool_t xdr_chpass_arg(XDR *xdrs, chpass_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:373:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 373 | extern bool_t xdr_chpass3_arg (); | ^ ../../include/kadm5/admin_xdr.h:39:13: note: conflicting prototype is here 39 | bool_t xdr_chpass3_arg(XDR *xdrs, chpass3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:374:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 374 | extern bool_t xdr_setkey_arg (); | ^ ../../include/kadm5/admin_xdr.h:40:13: note: conflicting prototype is here 40 | bool_t xdr_setkey_arg(XDR *xdrs, setkey_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:375:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 375 | extern bool_t xdr_setkey3_arg (); | ^ ../../include/kadm5/admin_xdr.h:41:13: note: conflicting prototype is here 41 | bool_t xdr_setkey3_arg(XDR *xdrs, setkey3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:376:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 376 | extern bool_t xdr_setkey4_arg (); | ^ ../../include/kadm5/admin_xdr.h:42:13: note: conflicting prototype is here 42 | bool_t xdr_setkey4_arg(XDR *xdrs, setkey4_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:377:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 377 | extern bool_t xdr_chrand_arg (); | ^ ../../include/kadm5/admin_xdr.h:43:12: note: conflicting prototype is here 43 | bool_t xdr_chrand_arg(XDR *xdrs, chrand_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:378:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 378 | extern bool_t xdr_chrand3_arg (); | ^ ../../include/kadm5/admin_xdr.h:44:13: note: conflicting prototype is here 44 | bool_t xdr_chrand3_arg(XDR *xdrs, chrand3_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:379:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 379 | extern bool_t xdr_chrand_ret (); | ^ ../../include/kadm5/admin_xdr.h:45:12: note: conflicting prototype is here 45 | bool_t xdr_chrand_ret(XDR *xdrs, chrand_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:380:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 380 | extern bool_t xdr_gprinc_arg (); | ^ ../../include/kadm5/admin_xdr.h:46:12: note: conflicting prototype is here 46 | bool_t xdr_gprinc_arg(XDR *xdrs, gprinc_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:381:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 381 | extern bool_t xdr_gprinc_ret (); | ^ ../../include/kadm5/admin_xdr.h:47:13: note: conflicting prototype is here 47 | bool_t xdr_gprinc_ret(XDR *xdrs, gprinc_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:370:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 370 | extern bool_t xdr_gprincs_arg (); | ^ ../../include/kadm5/admin_xdr.h:48:12: note: conflicting prototype is here 48 | bool_t xdr_gprincs_arg(XDR *xdrs, gprincs_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:371:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 371 | extern bool_t xdr_gprincs_ret (); | ^ ../../include/kadm5/admin_xdr.h:49:13: note: conflicting prototype is here 49 | bool_t xdr_gprincs_ret(XDR *xdrs, gprincs_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:391:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 391 | extern bool_t xdr_cpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:50:12: note: conflicting prototype is here 50 | bool_t xdr_cpol_arg(XDR *xdrs, cpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:392:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 392 | extern bool_t xdr_dpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:51:12: note: conflicting prototype is here 51 | bool_t xdr_dpol_arg(XDR *xdrs, dpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:393:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 393 | extern bool_t xdr_mpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:52:12: note: conflicting prototype is here 52 | bool_t xdr_mpol_arg(XDR *xdrs, mpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:394:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 394 | extern bool_t xdr_gpol_arg (); | ^ ../../include/kadm5/admin_xdr.h:53:12: note: conflicting prototype is here 53 | bool_t xdr_gpol_arg(XDR *xdrs, gpol_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:395:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 395 | extern bool_t xdr_gpol_ret (); | ^ ../../include/kadm5/admin_xdr.h:54:12: note: conflicting prototype is here 54 | bool_t xdr_gpol_ret(XDR *xdrs, gpol_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:396:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 396 | extern bool_t xdr_gpols_arg (); | ^ ../../include/kadm5/admin_xdr.h:55:13: note: conflicting prototype is here 55 | bool_t xdr_gpols_arg(XDR *xdrs, gpols_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:397:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 397 | extern bool_t xdr_gpols_ret (); | ^ ../../include/kadm5/admin_xdr.h:56:13: note: conflicting prototype is here 56 | bool_t xdr_gpols_ret(XDR *xdrs, gpols_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:398:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 398 | extern bool_t xdr_getprivs_ret (); | ^ ../../include/kadm5/admin_xdr.h:57:13: note: conflicting prototype is here 57 | bool_t xdr_getprivs_ret(XDR *xdrs, getprivs_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:399:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 399 | extern bool_t xdr_purgekeys_arg (); | ^ ../../include/kadm5/admin_xdr.h:58:13: note: conflicting prototype is here 58 | bool_t xdr_purgekeys_arg(XDR *xdrs, purgekeys_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:400:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 400 | extern bool_t xdr_gstrings_arg (); | ^ ../../include/kadm5/admin_xdr.h:59:13: note: conflicting prototype is here 59 | bool_t xdr_gstrings_arg(XDR *xdrs, gstrings_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:401:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 401 | extern bool_t xdr_gstrings_ret (); | ^ ../../include/kadm5/admin_xdr.h:60:13: note: conflicting prototype is here 60 | bool_t xdr_gstrings_ret(XDR *xdrs, gstrings_ret *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:402:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 402 | extern bool_t xdr_sstring_arg (); | ^ ../../include/kadm5/admin_xdr.h:61:13: note: conflicting prototype is here 61 | bool_t xdr_sstring_arg(XDR *xdrs, sstring_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:386:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 386 | extern bool_t xdr_krb5_principal (); | ^ ../../include/kadm5/admin_xdr.h:62:12: note: conflicting prototype is here 62 | bool_t xdr_krb5_principal(XDR *xdrs, krb5_principal *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:388:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 388 | extern bool_t xdr_krb5_octet (); | ^ ../../include/kadm5/admin_xdr.h:63:12: note: conflicting prototype is here 63 | bool_t xdr_krb5_octet(XDR *xdrs, krb5_octet *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:389:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 389 | extern bool_t xdr_krb5_int32 (); | ^ ../../include/kadm5/admin_xdr.h:64:12: note: conflicting prototype is here 64 | bool_t xdr_krb5_int32(XDR *xdrs, krb5_int32 *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:387:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 387 | extern bool_t xdr_krb5_enctype (); | ^ ../../include/kadm5/admin_xdr.h:65:12: note: conflicting prototype is here 65 | bool_t xdr_krb5_enctype(XDR *xdrs, krb5_enctype *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:385:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 385 | extern bool_t xdr_krb5_keyblock (); | ^ ../../include/kadm5/admin_xdr.h:67:12: note: conflicting prototype is here 67 | bool_t xdr_krb5_keyblock(XDR *xdrs, krb5_keyblock *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:403:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 403 | extern bool_t xdr_krb5_string_attr (); | ^ ../../include/kadm5/admin_xdr.h:69:13: note: conflicting prototype is here 69 | bool_t xdr_krb5_string_attr(XDR *xdrs, krb5_string_attr *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:404:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 404 | extern bool_t xdr_kadm5_key_data (); | ^ ../../include/kadm5/admin_xdr.h:71:13: note: conflicting prototype is here 71 | bool_t xdr_kadm5_key_data(XDR *xdrs, kadm5_key_data *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:405:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 405 | extern bool_t xdr_getpkeys_arg (); | ^ ../../include/kadm5/admin_xdr.h:72:13: note: conflicting prototype is here 72 | bool_t xdr_getpkeys_arg(XDR *xdrs, getpkeys_arg *objp); | ^ In file included from kadm_rpc_xdr.c:10: ../../include/kadm5/kadm_rpc.h:406:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 406 | extern bool_t xdr_getpkeys_ret (); | ^ ../../include/kadm5/admin_xdr.h:73:13: note: conflicting prototype is here 73 | bool_t xdr_getpkeys_ret(XDR *xdrs, getpkeys_ret *objp); | ^ kadm_rpc_xdr.c:109:18: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 109 | return (*proc)(xdrs, objp); | ^ kadm_rpc_xdr.c:119:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 119 | return (*proc)(xdrs, objp); | ^ kadm_rpc_xdr.c:124:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 124 | return (*proc)(xdrs, objp); | ^ 90 warnings generated. : updated OBJS.SH making all in lib/kadm5/clnt... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/clnt' if cmp ./client_internal.h \ ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../../include/kadm5/client_internal.h; \ cp ./client_internal.h \ ../../../include/kadm5/client_internal.h) ; \ fi cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so + rm -f ../../../include/kadm5/client_internal.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so + cp ./client_internal.h ../../../include/kadm5/client_internal.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so In file included from clnt_policy.c:8: In file included from ../../../include/gssrpc/rpc.h:In file included from 46client_principal.cIn file included from In file included from : clnt_privs.cIn file included from :client_rpc.cclnt_chpass_util.c../../../include/gssrpc/xdr.h:10:8: 2:: :In file included from 2: : 105In file included from :../../../include/gssrpc/rpc.h28In file included from :../../../include/kadm5/admin.h../../../include/gssrpc/rpc.h46::: :45In file included from ../../../include/gssrpc/xdr.h 46warning: :../../../include/gssrpc/rpc.h: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 46105: ../../../include/gssrpc/xdr.h:: ../../../include/gssrpc/xdr.hIn file included from 28In file included from ::105105 | : 28warning: :../../../include/gssrpc/rpc.h:ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]client_init.cy:p:e46 : ../../../include/gssrpc/xdr.h32:105: : 105d105warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2828In file included from :../../../include/k5-int.h:: | 959t: y ../../../include/k5-plugin.hwarning: ewarning: f105p | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]te a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 100yd pb105e | etfd ebof105 | :toy35ybpoo:lpoeo_ldle_tt e(df_ t *bwarning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* eox(xod *100lrdp_rf | r o p r xtdbocr o(p _*oxtrdorcp_ct_ lt ))( ) ;( ) r _)t(; ) ; | | ^ ^o | void (| c ^ * _ t | ) void( )x | d void r pvrooicd_ t()*(*));;( ) ,| In file included from | client_rpc.c ^ ^In file included from In file included from clnt_privs.c clnt_policy.c :: :12| s 10: : void../../../include/kadm5/kadm_rpc.h3../../../include/kadm5/kadm_rpc.h| : :: void364../../../include/kadm5/kadm_rpc.h: :36430364::3030:: t:warning: r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: uwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 364364 | | eetxxttee r eIn file included from rclient_principal.cr1nir :b10o: onln../../../include/kadm5/kadm_rpc.h_ warningt x generatedd364r. | :fb364e:_o30oo:cx p *lwarning: )r_ti;entcr _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]na r 364 | bx| eoxgo ^d r (_) t| l voidc_ tp; r ie n| xrc ^_ a d| rIn file included from voidnclient_init.c _:r 32gb../../../include/kadm5/kadm_rpc.h :c: o(o365../../../include/k5-int.h)::p;rli _31t :n 2238xcd_:warning: r| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ a_ r 36511| : | ge voidc xpwarning: tra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ie(nr../../../include/kadm5/kadm_rpc.hn: cb)_365a r:go 31o:(l warning: _;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238) t | e;xm dp| 365 ^r | | tey x| ^_t voidd_ecr p ant | r../../../include/kadm5/kadm_rpc.haibnoco3 voidl (:_../../../include/kadm5/kadm_rpc.h365)_a rt :| g365:x :3131:(d ^: r warning: _)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: ; ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p 365r i| n ^ | c| 3365_e | voidea rx gx| void(In file included from t) ;e../../../include/kadm5/kadm_rpc.htr: nclient_init.c 366::41| e: 31b ^:o or In file included from nwarning: la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| _ voidt../../../include/kadm5/admin.h : ../../../include/kadm5/kadm_rpc.hb o:o45366366: | 31e: lx:x_dtt ewarning: rxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]nd In file included from ../../../include/gssrpc/rpc.h r366b | o:eox_46tlc: e../../../include/gssrpc/xdr.hp_rrrit_ncn c:3xbd_rp105_oagr:e28nogel:_ rwarning: tr ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]xid(nrc _) ;105g 3 | e tn| c ^y_e _rpair cr_eerg| e t( t void( ))(../../../include/kadm5/kadm_rpc.hd:;366) ;e | :;f31 ^ : b o | | o ^ ^l _ warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | void( *| void voidx../../../include/kadm5/kadm_rpc.hd r../../../include/kadm5/kadm_rpc.hp::../../../include/kadm5/kadm_rpc.h367367::: 30366:30r :o31warning: 366:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c :warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: 367_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e xt t e367366r | n) | e(bxo | )eex;tx t ee| ortn ^le_ t rb o o| xld void_rtrn_ nb xo dgoreb_lodn_oelprr_iittcn _ xrxdcdrr__edgtp_er in(eIn file included from n)client_init.cra:ic42r;g : (c _../../../include/kadm5/kadm_rpc.h)a;r:g| 364 ^: 30 (_ | r):; | ^ voidwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e t| ^ ../../../include/kadm5/kadm_rpc.h :(367): | 30364 void; | e| x t e| void: ../../../include/kadm5/kadm_rpc.hwarning: ../../../include/kadm5/kadm_rpc.hr:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]368 ^:n368 ::3030 : b: 367 o | eoxwarning: lta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| e voidr _warning: n../../../include/kadm5/kadm_rpc.h ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:368 b 367 : | x30368: | o oderlx_warning: teexct_eprrrnna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ti b367bn | oco_ oalrxog_el x(t) d;tr _e _tdrp| rxixndn ^ rcb__o a m| r voidp og../../../include/kadm5/kadm_rpc.h l(:)_365;t r :| 31 : ^x dwarning: dra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_rd_pim r n| cip void_r365a rng | c../../../include/kadm5/kadm_rpc.he_x:atiren 368(grc )(;n ) ;b: _30a | ro ^:g o| warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (| l void )368; | _et../../../include/kadm5/kadm_rpc.h | x t| e ^ r:n voidbxo| 369o:l30d void: _ t../../../include/kadm5/kadm_rpc.hwarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ c:../../../include/kadm5/kadm_rpc.h369p:xrd30:ir368_:m p:369 | ne30c:xwarning: 3a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ rairng cwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes](e)369 r | n 368b;e o o | _lexxt_| ta ^treg re r (n) ;b n ox obld| oro ^| l void__t _ trxp| r voiddi r../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h_nr::pcr _369366ix:adn:rc_30r:m_p31r:a gwarning: r ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i) ; n369c( _)366 | ;e | ex t ea| x ^r rn t e| | br ^ono void l _bt o| g ox ../../../include/kadm5/kadm_rpc.hl( void_ dt:)r370;_: 31 :x../../../include/kadm5/kadm_rpc.h drr _pwarning: :| 370 ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r : | i voidn370g31 | e../../../include/kadm5/kadm_rpc.he:cn369_earx:t30ier:c :warning: g_ ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ewarning: t370a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( (r)) ;n; 369 | b e | | ^ ^ x | teoxeotler_ | rn voidn t| void ../../../include/kadm5/kadm_rpc.h bb../../../include/kadm5/kadm_rpc.hx::door367_o370g:po:ll_31tr_:it nwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x dcrxsd_30 ar_r370g: (warning: _ | )eg;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] px| t ^rrp367errin | bienx o| ct_o voidnl _et../../../include/kadm5/kadm_rpc.h :x371rcanr sb:_g31darr_ g:(g p)ro iwarning: o(;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ) ; ln c| _ t371s _xa | reg ^| xd ^ (r| ) void;t_ e r../../../include/kadm5/kadm_rpc.h| d| p ^n: 370b voidr i ../../../include/kadm5/kadm_rpc.h o:| o voidln:c _371../../../include/kadm5/kadm_rpc.ha::31_31371::t warning: xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:warning: 31drra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g: (warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ ; 371 | g ^p r 371370 | | e voidi x | ../../../include/kadm5/kadm_rpc.he | n:x368ctee:x30sr_:rtte twarning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rn ne( ) ;368 r bno ob| l ^_ bo o| lt_ voidt oxod | re../../../include/kadm5/kadm_rpc.hx:l_372g_p:t30 r: xixtn dwarning: ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]sre_r_ nrd brge372p | tr_ iogepnxrct(eisr)on_;nc l b_oso tl| r_ ^e x_ darr_| mt voidtg p(r../../../include/kadm5/kadm_rpc.h)i ;n( :c _372 )| x; ^ ad: r g r| | _ void30 ^c h :../../../include/kadm5/kadm_rpc.h( )| :p;372 a void swarning: :sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_| a r../../../include/kadm5/kadm_rpc.hg30 ^ ( ::372 )371| | void;e warning: ../../../include/kadm5/kadm_rpc.h::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]369| : ^30x :t31 warning: :e| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r void n 372 bwarning: 369../../../include/kadm5/kadm_rpc.ho | :ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x | 373ot el371:_ | ren31x: et ewarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]bro onx ltx_ detr r _x373bnc | d orbeooxl_hrtporel_ri_nptn ca_sar gs_a (t)rb g xxo(ddo;)rr;l_ __t gcphrp| ix n| ^ ^acs ss_ ad| _rr_ voidrceh gp t| a( s)s void../../../include/kadm5/kadm_rpc.h3;_ (a) r;:g373 (../../../include/kadm5/kadm_rpc.h:| 31) : ^; | :| ^ ^warning: 370| voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 31 373../../../include/kadm5/kadm_rpc.h | :e| | void373x:: void31 t ../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.hwarning: :e:r372n:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :30 374:warning: : 30370:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | warning: be warning: x a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t373e | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]or ne o374lx | _ btoetorlne 372_ | tbx odoxrdlexrt_e__xgrtp rtciehnrp xnbaonds rsco3_b_oclha_ptosrl _xtd_gra arxg ds(_r s_e(csth3p_aa))k;;esr s y__| a ^a rrgg (( ))| ;g| ^ void | ;(| ) void ; ../../../include/kadm5/kadm_rpc.h ^ | : ^| | ^ | void void| 371../../../include/kadm5/kadm_rpc.h void: 374../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h:::373375:../../../include/kadm5/kadm_rpc.h31:::374 :3030:31:warning: ::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 31warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]373 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 371375 | ee | xxe374tx | teteer374erxrn | ntbeoxeonl r nbt beo_oto lbx_odroonl r_lb_tco_htt p xadxrs osdxr3_ld_rsa__rtsge_ tgx ekdte(kr)pyer;i_n_y 3 _sacasr_rr| e ^tg e (tg)( | ( void)k;) ; ; e| ../../../include/kadm5/kadm_rpc.h :y ^| _374 ^:a 30r: gwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| (| ) ^; void void 374| ../../../include/kadm5/kadm_rpc.h ^ : 375 | :../../../include/kadm5/kadm_rpc.h| 31e::x| 372 void void :warning: 30 ../../../include/kadm5/kadm_rpc.hta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e:r 375:../../../include/kadm5/kadm_rpc.h :375:warning: 31a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]376:n | b:e oxwarning: t372oel31a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r_:n | warning: etba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]xo o l376x_d rt_375s | | teee etxxtxrdnkret_eesyr _nab ororelgtn _ t(bk)oe;obly 3x__ aodrotg l| _( ^) ;r x_ td c h| px ^| d arr void_ _s../../../include/kadm5/kadm_rpc.hests: 375| :k31se_ya3r void_:a rwarning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]g tg ../../../include/kadm5/kadm_rpc.hk:(376e375)y | :;4 e31x (_t)| e ^;:a r r| nwarning: | ^gba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o( voido) ; | l376_ | ../../../include/kadm5/kadm_rpc.h e:x376| t ^ void t : | 31 ex voiddr nr:_ sb../../../include/kadm5/kadm_rpc.ho ../../../include/kadm5/kadm_rpc.he:otl:warning: 373377k::e_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30ty :x 3d31warning: :_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r a_376 s | r e xgt377 | (ewarning: eta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k)e ryen 4 ;373x_ | abteorog xe rlnt( _| )tbe ^ ;r o n| ob o| voidox ld ^l../../../include/kadm5/kadm_rpc.h _:t_376 :r31| tx:_d r void swarning: xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ed tr_k_e../../../include/kadm5/kadm_rpc.hcych hp4376:ar377s | sae:3nx30t_e:a_ drrg_a ar(rwarning: )gga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n ((b;o o)377) | | l ^_e ;x t| ; void t exr ../../../include/kadm5/kadm_rpc.h | | :n ^377d: r ^_ s30be :| o voido lwarning: ../../../include/kadm5/kadm_rpc.ht_:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t378 :k e377| 31 void | y:4x../../../include/kadm5/kadm_rpc.he:x_ta drwarning: 374ge:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30r:r ( _ncwarning: )h;b378o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ro | | l a374en_xd | tte ^_x at x| drere_ voidcgr rnh nrb o ../../../include/kadm5/kadm_rpc.ho:(377a:b30no):ol; l__ twarning: d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t _x ad377r | _e c hrrgxatxe d(r)n;_| r s ^| dn e ^t kb3e_oyo _ alrag_r| void( g ../../../include/kadm5/kadm_rpc.ht):; | ( ) void| ;x d378r :_31c ../../../include/kadm5/kadm_rpc.h| h ^r: a ^n d _| warning: voidaa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r : g../../../include/kadm5/kadm_rpc.h378 : 375378: | 31e:(31| :x void ) :warning: ../../../include/kadm5/kadm_rpc.ht:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e 379warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r30; :n 378 375bwarning: | | | ^ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o xe t x t| eo voidel 379_rrtn | ../../../include/kadm5/kadm_rpc.h :nxe 378dxbrt eo:broo_onclh_ lt31 bx:dr oawarning: onla function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_rtd _x d3s ert_378_k_t | eacyh3rer_xgta exr(rd)n; gb oroa (| n_) ^cl hd _r;| r_a voidetn dt| 3 ^ (_ ax )| ; drrg void_ c../../../include/kadm5/kadm_rpc.h h (../../../include/kadm5/kadm_rpc.h):; :| 379r 376 :| 31 ^:: a ^30nwarning: : d 3| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ voidwarning: a r376| ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | voide x t e(r../../../include/kadm5/kadm_rpc.h) n; :../../../include/kadm5/kadm_rpc.hb 380379:o30 o| : ^ : 379lwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ e:| t30 voidx: t 380x | d../../../include/kadm5/kadm_rpc.hrwarning: e:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_rs379ene xtt:ek be30yr4n:379o_ | aor gbe warning: (la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_x )t ;x379 t | de or| _xce ^h otlr_ etn rrx | abd voidnnd r o../../../include/kadm5/kadm_rpc.h_boorl__gtpeorli_:nt377ct:_30a: xwarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d(r _) x;cdgr377h | _ e| c ^(hxrt ar naendd__r)nr ;br eo | t| o ^l e t void(_ t../../../include/kadm5/kadm_rpc.h| ) ;: void380 :(| )x../../../include/kadm5/kadm_rpc.h ^; : d| 30r381 void:: 30 :| ../../../include/kadm5/kadm_rpc.h ^ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: | void_ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:c381h380 | : e30x../../../include/kadm5/kadm_rpc.h :t: e380380warning: | :re30x:tne a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rwarning: ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o o a l380380 | r | nn_dete xxt_ eabxrdronogt r e(_lr)gbpornoi; ln c__tb rx| o ^d erot _ g_lt( px)r| i;n voidcd _ rt../../../include/kadm5/kadm_rpc.h_:g378p :_x31 :a| r ^dirn r _cwarning: ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_| g p a r378g voidr i(( | ))e../../../include/kadm5/kadm_rpc.h;n c x| _ ^;at r ge| r ^:(382):;n | 31 | voidb ^ o | ../../../include/kadm5/kadm_rpc.h: void: 381o../../../include/kadm5/kadm_rpc.h| voidwarning: :: 381l../../../include/kadm5/kadm_rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: _30 :30t382: | :warning: ex381xwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]td er _r:381a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30 | n:e cx h btroewarning: o la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]381a | _en xdt3813r | etn_r nea xrxbgdo ro tb(e_rkona dlo)mb5_;_t ro | xl ^e odt_r_ltt_ _ | t void x(dg../../../include/kadm5/kadm_rpc.hr)px_;:drg i379r: 30p:| r ^ n ci_warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| voidr 379ne../../../include/kadm5/kadm_rpc.h | :tecx383t_e_r:g43 r(:ne) twarning: b;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o o l | p ^r383 | _i tn| ec void(x tx)e../../../include/kadm5/kadm_rpc.h;d_ r:r_nrc382eh: r | a ^bno31td o_ r | e voidt : ../../../include/kadm5/kadm_rpc.h(:warning: l382_(t) :xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]31 :; warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]382| | ) ^ e;x td 382e| r voidnr | | e ^b _ | kxaotdem void../../../include/kadm5/kadm_rpc.h or../../../include/kadm5/kadm_rpc.hl:5_380_:n: 30b:oto lwarning: 382_pt:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r 31x xi:dn 380dwarning: | recx_ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]krie p_akraadnml 5382_ | _dbemoenxrot5l_et_rtreee_c_ rtt(n_t)t; x( (d| )b ^r )_ ;;go| p voidr i noc| ../../../include/kadm5/kadm_rpc.h ^: 384_| la ^r: 40| void:_g | warning: ../../../include/kadm5/kadm_rpc.h(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voidt) x:../../../include/kadm5/kadm_rpc.hd:;r _383 k384 383a | :e| 43x: ^d m :| t void43 :e 5warning: ../../../include/kadm5/kadm_rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rwarning: :n_ r381e: 30 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]b383:ot _warning: to | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]le(_ x)t 383te | 381e | xxrt;ede x t| e ^r n r_| n voidbk rabnoood../../../include/kadm5/kadm_rpc.hlm:_5t_o l383_b:xpto43 ol:oxid dwarning: lra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_cr g__ typk383_a | ere nxtd_xdtirmenrcrn__e rb5k_aoepdtmc5o r l((_i_)tpn)rc;;i p ia l nx_ce| | dinr ^p_a l kt ^_ | e_nar void| voidetc _../../../include/kadm5/kadm_rpc.h r../../../include/kadm5/kadm_rpc.h(:d385::)382e;: mc531_ 33:p r warning: i(n:c| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: ) ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ;p 382 ^385 | | e | ^e | x void tx| tae../../../include/kadm5/kadm_rpc.hle:r void_n384 e rbn../../../include/kadm5/kadm_rpc.h:n:o384 t:4040:: boo lwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]or warning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l e_384tt | xcxdd384r | _(erek_)xkraxd;tmt5e br n_| 5er ^ _rk e ten| byo voidb_ o ../../../include/kadm5/kadm_rpc.hlt: l384_b:o40ot: oc kwarning: l(_x)t; a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( )| xd;384d ^ r | _ k| are_ ^k x dtme5r| n_ void| voidp a../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h:bd:mo383oo386l5:_l_tpi43c::y _34warning: :xoea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ndl ir warning: c_ty_k _aer383ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | netx d_cr e cm(t 386e(r)5)n_ | p;; b o| loi c ^ eo| l y ^_xe t_nt te _ r| | voidn void xr../../../include/kadm5/kadm_rpc.h dbro_:o385e :k../../../include/kadm5/kadm_rpc.hl33c_ :(ta385:)d;: x33d:r m_warning: k a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]5 _warning: p| r ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]385n | c ri ^pe x385b | 5ae_xp tt| l voiderren _ie../../../include/kadm5/kadm_rpc.hbrnnonco l:b_titp_ a385rxld o(re)o;cl :_ _kt r33| b 5(: ^) _x dwarning: r; k_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k | r b385 void 5 | | _eek../../../include/kadm5/kadm_rpc.hx:ey387 ^y b blltoeo:rc| k voidc k../../../include/kadm5/kadm_rpc.h(n 32 ::)b; (warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]384) o: l40;:_ | 387 ^t | x d rwarning: _| | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k voidr ebx 5t../../../include/kadm5/kadm_rpc.he r384n ^:_ kb e386y:b34ol| oo:lc_ | k voidwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( )e ;386 | xx| e../../../include/kadm5/kadm_rpc.hd ^:t e rrx386_tne| :k voidr bnr34 ../../../include/kadm5/kadm_rpc.hb:o386o:b:34l: owarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]5_warning: l_t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ e 386nx | tc d386r e_xt | xyedtkpxetrebr5n_ re(p_ krri)bn;c n aidpbmo5aool_ol _l(pt)o| ;l_ xit ^ d | | cr voidy__k xe../../../include/kadm5/kadm_rpc.hrndb:r388 ^:_30t5:k_ rrwarning: be_ cp5a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r _| ( p) voidr ; 388 | ii../../../include/kadm5/kadm_rpc.hnecxn :i387| ct:e32 ^r:p iwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]an | b voidlo387a o../../../include/kadm5/kadm_rpc.hl | _le: (t(385 )x):;x33; : td| r| e ^ ^r_nk br o warning: bo5l__a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t| o | cxt void void edt ../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h(:)r387:;385 : 32 | | 387 ^e :_ :x32k| : rtwarning: b void5warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_n ../../../include/kadm5/kadm_rpc.h e 387387b | o | :o389l:n30e:_ cwarning: xta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]tt eey p389 xretne | x e dxrbrto(o_lk_n)t e r;r bbno x d5rboo| _lk_eo_tk yrbxlbo5c_dkr l(_)_ektn; ^crtb y xp e5 _de n| rc ^(_t| ) ;ykp e | (r void) void| ;b ^ ../../../include/kadm5/kadm_rpc.h | | ^5 void: 386 :../../../include/kadm5/kadm_rpc.h_34: i| ../../../include/kadm5/kadm_rpc.hn388 void:: :30../../../include/kadm5/kadm_rpc.h:: t388 388:3warning: 302warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:: warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: 386 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) | 388; | e388ex | 388x | te exetxretnte er| nr ^rn b bo| oo o voidnl _btl ../../../include/kadm5/kadm_rpc.h_o :toxbl390 :_dxot27dorr _:lk_ _kxtrr warning: dbx5ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]__o bc 5390d_ | krtorecetb xt_(t)5e;_kper rt r | ibn(nc) ^ ; bi5p_a olo c ot(e| t voidl) _( ;)t;| ^x../../../include/kadm5/kadm_rpc.h d| r| _ ^| u _ voidi ^| n../../../include/kadm5/kadm_rpc.h t: void:| 3893 389: void230 :(../../../include/kadm5/kadm_rpc.h):; :../../../include/kadm5/kadm_rpc.h389:warning: 38730a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: | 32 :::30389: | ^ e warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: x a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| t e void 389r 387 | | ne 389x../../../include/kadm5/kadm_rpc.hbe | oxe:t390t:oexrt15nel rbe_rtnn o:o lbwarning: ba function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] o xod_o tl 390o_xl | rt_dkrr_e_bkxt rt 5xeb_r5ndi_ nxre_bdtrn3kcrt_ok2r b(yo)pbe5;_ i l(_5)_n;| t ^i | x dnt ^3 2 | t void( | )r void_;u _../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h i n::3883903::t| 2 ^3027 3:2 | : void warning: ((a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/kadm5/kadm_rpc.h warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]))390;:38827 | ;390: | warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e x ^et e390r| | ne xb void| t ^o../../../include/kadm5/kadm_rpc.hxo:l390t_e t:err../../../include/gssrpc/rename.hn:n 267 :27x 21bbood:roo: l __lnote: twarning: expanded from macro 'xdr_u_int32' kxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d r_ _r ub 5t_390267 | iex | x#t_ndedrre_onc ttfub_3oi2ineo ntte (( l)_x;)3t2d ; r _( x) u;_d | r | | _ ^ ^u _ ^i| void nit| ../../../include/kadm5/kadm_rpc.hn3 void2 :t ../../../include/kadm5/kadm_rpc.h 389 3:230:(: | 390) void ;: g warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^15../../../include/kadm5/kadm_rpc.hs:s 390:: r38915p | :| ce_warning: warning: x voidtxa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]d a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]r../../../include/kadm5/kadm_rpc.h e: 390r: 15n390390_: | u | ee xxwarning: ta function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]_ t ibnoeertno rbl3o_ tno l3902 b_o | o elx _ttd| r ^x_ k xtxe../../../include/gssrpc/xdr.hdrrd_r:rbn5u___i298in nub_otit3:2o15n:3t 23note: l2conflicting prototype is here _ t(() ;( ) ; )x d298r| | ; ^ | _ ^u e../../../include/gssrpc/rename.h../../../include/gssrpc/rename.h:x267::267 :t2121:_ :note: enote: | rexpanded from macro 'xdr_u_int32' ^expanded from macro 'xdr_u_int32'in n t 2673 2267b | o(o#)l| ;_ voidt d | ../../../include/kadm5/kadm_rpc.h #edx:ed| rf ^_ iuf_i390n../../../include/gssrpc/rename.h::n267e:ei nx21xdt27d:r: rwarning: _3_uua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2_note: (_ i390ni | teexpanded from macro 'xdr_u_int32'X3 Dxntt 2267Re3 r2n | g#s d es*gr,fpi nuci_snxbetdo3 2xo_rlsd_rrtp __tu*u)_ i_n;itxnc3t23_2 x dgrd_ | | r ^u s_ ^../../../include/gssrpc/xdr.h :i../../../include/gssrpc/rename.hn:_298267st:r15p:c _note: uconflicting prototype is herex_ :idn 3t298212 | :3e2x r( _ )ut_e| r;i ^n note: ../../../include/gssrpc/xdr.hb:n298to3o2lexpanded from macro 'xdr_u_int32' | _ t267: ^15 | #:x| d ^note: d| voidrconflicting prototype is heree _../../../include/gssrpc/xdr.hu: _298f: 15../../../include/kadm5/kadm_rpc.h::298i | inn ete3903x2:note: 15t( conflicting prototype is here:Xx Ddwarning: Rra function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] _ e*u298 | r_ enix,390 t | ueberniont oblxo_no3tl3tt2e2 _ _gxrtdnr _sxus_dri prb_nutc3t2__ xi*no)to(;Xd 3l D2| R_r ^(_ ut_ X* ,Di../../../include/gssrpc/rename.hRn: u267tix3:d2n21r t_*3 ,| :u ^2iu_n In file included from note: ttexpanded from macro 'xdr_u_int32'clnt_policy.c3 : 2*10_267)t: | ; #*_ d) ie| ;../../../include/kadm5/kadm_rpc.h n: ^391t :| 28../../../include/gssrpc/rename.h3:: ^ 2warning: fa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]267 : ../../../include/gssrpc/rename.h(i 21n:e:391)267 | ;:e x xt | 21edr ^:rnote: n_ note: bexpanded from macro 'xdr_u_int32'oexpanded from macro 'xdr_u_int32' o u../../../include/gssrpc/rename.hl_ _267:t | i267# n267t | d3x2#dedr:e_ffii cnngpseo s21xe: dnote: rxexpanded from macro 'xdr_u_int32'l d_rurp_c___uxa _drrg_iun267i_ intn | t#3t3(3)222 d g| s ^e ;f sIn file included from gclient_rpc.cirns:s pr| pe ^cc__3x xd r| _ voidx : d../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.hdurr_:i392_::28391::n t_283warning: ua function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2u : | _ i_ ^392warning: ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n | e nxIn file included from tclient_principal.ct 3391t:e23 r10n | : b../../../include/kadm5/kadm_rpc.ho:2oel391_xt| t ^e : rxIn file included from d28r:_ nclnt_privs.cd pgo:warning: lb_sosa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a ro l12_391: trgp (c../../../include/kadm5/kadm_rpc.hx:d | _re_xc)391t;:epxod28lr_ :r a_nu _bri gnot| ^(o)l3;warning: _ t2 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x| d voidr _ c391| ../../../include/kadm5/kadm_rpc.h ^| ^:p o | e../../../include/gssrpc/xdr.h| x:t393e:r voidn l28../../../include/kadm5/kadm_rpc.h298:::_ 15b oa:r392go warning: (l:note: 28conflicting prototype is here)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes];_: warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x d | 298393r | | e392e_xcx ^t | eerx pnt t eobl| _oe voidr anrogl ../../../include/kadm5/kadm_rpc.h_b t:( ro)x;392d rn_: m | o ^lpb28 : o lo_o| l__twarning: voidt ax../../../include/kadm5/kadm_rpc.h da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rx _r: d392gu _(i | r392)_;dne:p oxlt_ 28| ta:r3 ^2 ( | egr Xn(warning: D void R )ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o;o ../../../include/kadm5/kadm_rpc.h l*_:t394 :x d28,| u392i | nrt:e x_3d ^t pwarning: 2a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] eor | l394n void_ t b_../../../include/kadm5/kadm_rpc.ha:o393o:rl _gt* ());x28d:r | _e x d;p| otl e_ ^arrng b ../../../include/gssrpc/rename.h| :(267)o ^o;l : _ t warning: 21a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x| d void: 393note: | r | ^e_xgexpanded from macro 'xdr_u_int32'p t o../../../include/kadm5/kadm_rpc.h| l e:r_ voida rng (267)393 | :;#b 28doe fo| l../../../include/kadm5/kadm_rpc.h ^: :i n393ewarning: :_| 28t: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void xwarning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r../../../include/kadm5/kadm_rpc.h _ xu393 | 393e | _:xe395i:ntd28t:x rewarning: _ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r3enr mn2 p oblobog395s | soroepll_xct_e__rxtdn t ra xrbdg_x u(r_dir)_o;monlp_ot lt_3_xm darpr2g o l| | _ ^ ^_(ag) ; p| In file included from orl client_init.c| :g ^ 42(_) : ; void ../../../include/kadm5/kadm_rpc.h| : 391 void r :| ../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.he:28394:t: 28::394 ^:warning: 28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:warning: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| void;394391 | | e x394e ../../../include/kadm5/kadm_rpc.ht | xetx:e394e:r28nr nb| :oto ^l _warning: eta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rb o394xn | o lb_etdo orlx_t| te void_rx nd../../../include/kadm5/kadm_rpc.hrx_ gb:do396go:r29p_l:p oocllpwarning: __a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_to a lrxa396dg | r_ _eraxgrgg ptoe( )r;n( ( l _)| b;)a r;g ^ o ( o| l| ^| ) ^; _| t void void | | voidx ^ d ../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.hr| :: void../../../include/kadm5/kadm_rpc.h392395: ::28../../../include/kadm5/kadm_rpc.h28:::395395_: g28:warning: p28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]::o l s warning: warning: _warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]392a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]395a e rxg | e(395x | 395t)e; | e xte xetrrtnnee rbr nn | bbooobo ^l _oto oxodlrl__l_tt g pxxd_dto lr_ rrx| __gded voidptrp_ o l(g../../../include/kadm5/kadm_rpc.h)_:p397roelt_ a(:o;r)g29 l | :( ^_;) ; r| void| e | ^ ^t warning: ../../../include/kadm5/kadm_rpc.h :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( | | void396) void; : 29 ../../../include/kadm5/kadm_rpc.h397| :../../../include/kadm5/kadm_rpc.h:396 : ^:warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]39329 | : e28x:| : voidt e warning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]396n | ../../../include/kadm5/kadm_rpc.hwarning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 396b :x393o29otl396e: | renx | _teewarning: xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]tr t e rxnn b ob396od | oerlxb__oottoe rgnx dbrol_o_lptg_ tlpo oxl_xsldt_ arx_rggddr r(s)_;_gr_ p mop| o ^l l s| p_ void_ aa../../../include/kadm5/kadm_rpc.hrrogg l:s _e397(:)t( 29;:( )warning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ;;r g 397 | e(| x| ) ^| ; t ^ | ^| voide ^ r | n| void void../../../include/kadm5/kadm_rpc.h| ../../../include/kadm5/kadm_rpc.h void :b../../../include/kadm5/kadm_rpc.h../../../include/kadm5/kadm_rpc.h397::o397o:::39829::3229394l _warning: :t:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: 28xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: : d397warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ e397 x t394 | e | gee398r | xnt peboxotxoltesel_rr_rettne r(nn) x;d bro _| g ^p oob o lobsll_o_otl_| t void x_ tr ed../../../include/kadm5/kadm_rpc.hr:_xtgx398d r:_32g(edp:o)tr;_lp_ g aprwarning: gra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]io v| sl s ^__(r er398te t( | e( )); ) | x void;; | ../../../include/kadm5/kadm_rpc.h ^ t | | ^e : r398n| ^ :b32o| o l| _ void voidt : ../../../include/kadm5/kadm_rpc.h void: ../../../include/kadm5/kadm_rpc.h398../../../include/kadm5/kadm_rpc.h: 395::x32warning: :28399:: 33:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 398395r | _egxett pwarning: ewarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rrinv sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e_ x tbe orr 399no eb | 398l | teo o(lx_)_;tte xxxt| t ^d r e| _re voiddn gbroe../../../include/kadm5/kadm_rpc.hotl:p_399rn: t33br:i vwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]xso_dor_lg_pr_eto gxt d399re t | (e)l;_pr xe_rp i| vt ^tsu_e r rn| (g)eb;roe voidt o../../../include/kadm5/kadm_rpc.hk l:_399t: 33(| :x)e ^warning: dyrs a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; | _ p_ a| r ^gu 399(r) | void; e g e| kx void ../../../include/kadm5/kadm_rpc.hety s| _../../../include/kadm5/kadm_rpc.h ^e:r:399396:n : 29a:33 : r| warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]g b(warning: o../../../include/kadm5/kadm_rpc.h):a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o;400l : _396 t 32 | x| : ^d r _| pe voidu x399tr ewarning: gr | ne kb../../../include/kadm5/kadm_rpc.heeo:oxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l yt 400400se | :_e_r32ax:t tewarning: rrn n a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x bdg boo (oo)rl__lt_400t gx | ;p e xddxrt_epru rnorlg_ e| bskoe ^oylg_s_s att | x_ voida rrdrgrg _ ((../../../include/kadm5/kadm_rpc.hi)gn;: s 400)gt;| sr ^| : ^ i32 :_ n| gwarning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s| ../../../include/kadm5/kadm_rpc.h void_ : aa400r../../../include/kadm5/kadm_rpc.h:r:g g 39740032(: | :e 29warning: x(:) )t;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ewarning: r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400| | ;e ^ n| ^ x397t e| r voidn bboo | o../../../include/kadm5/kadm_rpc.he| :l401_x:t32t voidoel:_ rwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]xn dtr _../../../include/kadm5/kadm_rpc.hx:gds t401r:40132i: | n ges b_ro_agwarning: xrogtl s(_)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]et r; t401 rn | e| x ti nbgo ^e ronl _x| t void x ddrsr__../../../include/kadm5/kadm_rpc.hg:_s401tgbr:i32a:onprog swarning: _loga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rs _e tlr_ (t(e 401) | ;)xt;d er _x (g) s;t| tre i ^ r| n ^ nbg s| ^ _| void | o| o void../../../include/kadm5/kadm_rpc.h r: voidel ../../../include/kadm5/kadm_rpc.h_401../../../include/kadm5/kadm_rpc.h:t402 t::398(32 :::31 x:warning: 32 )da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; : r warning: _warning: ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]401s | | t ^erxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t402i | n| e voidge398xs | _ert../../../include/kadm5/kadm_rpc.hex:et402r t(ner) :nb31o; o lr_bt: on | ^warning: b ooa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o| l voidl __../../../include/kadm5/kadm_rpc.h t : 402xx | 402e:tdxdr _rxt_31dsegsr:tnrsr_tgie r warning: itbnnpgrsioga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_vo l_r eas_rt_tg 402rx e dt | (r) _;s(s)t;r i e n (| g ^)x| _ ^atr ge ;| r void| n( void ) ../../../include/kadm5/kadm_rpc.h; :../../../include/kadm5/kadm_rpc.h 402:: 31| | ^:b ^o 399 o: 33 | warning: | :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voidl void_warning: ../../../include/kadm5/kadm_rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t ../../../include/kadm5/kadm_rpc.h: :399 403x | d402erx:403 | 36::_ 36esx:t ewarning: rstwarning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rnna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] b tb o o403l | _403reo | toeixnxl t_gx_darr_gpt euerrn( gb)oto lr_etx n;k x d d| rb_eoy ^sso l_s atr| _rgr_ ik voidr b(../../../include/kadm5/kadm_rpc.hn)tg; 5x:_ _a sd| rt403 ^:g 36 r _(k:rr )warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voidi; b n 5| ../../../include/kadm5/kadm_rpc.h :403 ^400g_: _ 32 | a| e voidt ts:tx twarning: re../../../include/kadm5/kadm_rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rr : i( n403gn:)36400 | b;_ oeoxlt_:t earwarning: | tnt ^xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r d r| ( _ void )b; ko../../../include/kadm5/kadm_rpc.ho:403lr | be _5 404| x:_t34s:e ^tt rr inwarning: nxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| d voidgr__agt sttbr../../../include/kadm5/kadm_rpc.h r:404oi n | o(404)g;:s34e_:a r xwarning: l| ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ t e_( )r; n t | | 404x voidb o ^d../../../include/kadm5/kadm_rpc.h : orl | | _et_ voidx tk404../../../include/kadm5/kadm_rpc.h: :x40134:e:32r:d rwarning: nrwarning: b a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ bk oa404 d401m55_o | _sekx | tterleeyxr_n_ tbtedrao inx tbnoadooglr__ tlk_(a) ;x d r__tk| a ^d m dxm 5| _5d_ voidrk _aeg../../../include/kadm5/kadm_rpc.hystttk:r_i405re:y32_ dnad:a( tg)as _;(r)t ;e warning: t| | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^a ^ ( () ) ;| 405 void | ;e x| | ^t e | voidrn../../../include/kadm5/kadm_rpc.h ^b../../../include/kadm5/kadm_rpc.ho ::o405l 404:32: :| | _t34warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: x voidd../../../include/kadm5/kadm_rpc.h rwarning: ../../../include/kadm5/kadm_rpc.h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:405405:: | _32402gee:xt t e:rwarning: 404a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]np k | 31e :b ey405xo sowarning: t_e | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ren abxl t_402oe | oetrx tglr _e(nx) dtrr b_nxg ;dbe t opro_o| kko ^aleldym s__5t_ a| _ tr voidg x ../../../include/kadm5/kadm_rpc.hx k:(406edy):;dr _r 32_d_:asg| ettwarning: ^a p k(e)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; s | y voids _| a tr406 ^../../../include/kadm5/kadm_rpc.hg : | e(406| r voidx: )i32ntg../../../include/kadm5/kadm_rpc.h:_;a r egwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405| r ^:n32( :) b ; warning: 406oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | o| e voidx l t_ t../../../include/kadm5/kadm_rpc.he405 | | :r nx406 ^d r:eb32 _o :| gxeowarning: t voidea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r nl../../../include/kadm5/kadm_rpc.h_ t:b t opx406k403eo | :ly36sde__xr:t_ rgwarning: eettt a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( epxk edr)nr _403 | by;s ge_xe tt| pe ^rro n ko| l _ voide ytb eoxsod_ral_tg_ rt(g) e(;t)x;pd r _k | ke| r ^ ^yb s5 __| r voids| e void45tt warningr si generated(n. ../../../include/kadm5/kadm_rpc.hg_:)a406; :t32 t:r | ( ^) ; | void| ^ | void warning: ../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | ex t45 e warningrsn generated . bool_t406 | ex txed45r warningrn_sk abd generatedmo5. _key_data (); | ^ | void o../../../include/kadm5/kadm_rpc.h:405:32: warning: la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _t xdr_getpkeys_ret (); | ^ | void 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void In file included from client_init.c:50: ../../../include/gssrpc/auth_gssapi.h:86:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 86 | *out_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void ../../../include/gssrpc/auth_gssapi.h:91:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 91 | *in_xdrs, bool_t (*xdr_func)(), caddr_t | ^ | void 45 warnings generated. 49 warnings generated. : updated OBJS.SH rm -f libkadm5clnt_mit.so.12.0 building shared kadm5clnt_mit library (12.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkadm5clnt_mit.so.12.0 -o libkadm5clnt_mit.so.12.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH + objlist=' ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkadm5clnt_mit.so.12.0' -o libkadm5clnt_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkadm5clnt_mit.so.12.0 -o libkadm5clnt_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib rm -f libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so.12.0 ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12.0 .) rm -f libkadm5clnt_mit.so.12 rm -f ../../../lib/libkadm5clnt_mit.so ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so.12 (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so .) rm -f ../../../lib/libkadm5clnt_mit.so.12 (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12 .) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/clnt' making all in lib/kadm5/srv... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/srv' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so In file included from svr_policy.c:9: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef booIn file included from l_tpwqual_dict.c: (*33x: dIn file included from r../../../include/krb5/pwqual_plugin.hp:r59o: cIn file included from _../../../include/kadm5/admin.ht:45): In file included from In file included from (In file included from )pwqual_princ.cpwqual.c:;29 In file included from pwqual_hesiod.cIn file included from svr_principal.c :| ::: 32327In file included from ^In file included from : ../../../include/k5-int.h../../../include/gssrpc/rpc.hIn file included from :In file included from 959 kadm5_hook.cpwqual_empty.c::: :../../../include/k5-int.h46: : 29 In file included from :../../../include/k5-plugin.h| 959:../../../include/k5-int.h void100: :28In file included from : : In file included from ../../../include/k5-plugin.hIn file included from ../../../include/k5-int.h::../../../include/k5-int.h959: :../../../include/gssrpc/xdr.h959::10035959: ../../../include/k5-int.h105:: : 959:warning: 35:: : ../../../include/k5-plugin.h../../../include/k5-plugin.h28../../../include/k5-plugin.h::100:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100:::10035 :../../../include/k5-plugin.h :: 35 warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 :100warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]1003535 105 | : | : t100warning: y | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p e warning: 100d | | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e f warning: b a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o o l _ t (100* 100 | | x d r p r o c _ t ) ( ) ; | ^ v | o 1ivd warning void generated . ( * o iv*o) i(v od) d( , cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_kdb.c -o server_kdb.so. o && mv -f server_kdb.so.o server_kdb.so *( **i)s ( )v do i,t dr1 *u() (*sc(tt*r ue ) c warning)t, generatedv* . (srtroiin)* rfeodcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_misc.c -o server_misc.s,o.o && mv -f server_misc.so.o server_misc.so )ur(( )*c)t ,*r*i)en sr(r)t,rfu cso; i* n )t;| t ^ erf uror| i In file included from voidnsserver_kdb.c * f| c ^:t)or ; * )t13| In file included from u voidpwqual.c: ;c e:In file included from rtr32 | ../../../include/k5-int.h i ^: ../../../include/k5-int.h:enr959| r: ^i nIn file included from fpwqual_princ.cf o| o: :../../../include/k5-plugin.h void :2238 29100*| :): 11; ../../../include/k5-int.h *: void)In file included from ::2238; | warning: ^pwqual_empty.c35::In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^: 29warning: : 11../../../include/k5-int.h:In file included from :2238| 2238 | :e11mserver_misc.c voidp | : voidt:warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]29pwqual_hesiod.c: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]32 y In file included from _In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/k5-int.h : In file included from 100kadm5_hook.c2238d | ../../../include/k5-int.hsvr_principal.ca:2238:: | 2238 | 959e:28:tm: p7../../../include/k5-plugin.h: : a../../../include/k5-int.ht::e11 100 m../../../include/k5-int.h :: y(p 35:22382238warning: _:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]): 11d :twarning: y:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a _ dt11warning: aa t: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a 100 ) | 2238 | warning: | 2238(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ) | ^| ee ^ m | m p t void| void y| _ ^p d tIn file included from a pwqual_empty.c :t In file included from | pwqual.c2238:a | 33 30e void: : y _ In file included from In file included from d../../../include/krb5/pwqual_plugin.hm : 59 In file included from (: ../../../include/kadm5/server_internal.h In file included from ) ap pwqual_princ.c t ../../../include/kadm5/admin.h ::t45| v a ^o:(i24): : In file included from In file included from ../../../include/gssrpc/rpc.h d 30y: ( :*46../../../include/kadm5/admin.h :In file included from 45: | : void_../../../include/krb5/pwqual_plugin.h../../../include/gssrpc/xdr.h*d ::In file included from )a t v59o(105i| d) ^../../../include/gssrpc/rpc.hIn file included from : : aIn file included from ( ,../../../include/kadm5/admin.h:pwqual_hesiod.c| 28 void:: 4633:*: *In file included from 45../../../include/krb5/pwqual_plugin.h: ):: (In file included from warning: 59../../../include/gssrpc/xdr.h: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from (s: In file included from ../../../include/kadm5/admin.hkadm5_hook.c105t:../../../include/gssrpc/rpc.h)45r) ,:u: 46s105t | r: : c:29tIn file included from t../../../include/gssrpc/rpc.h../../../include/gssrpc/xdr.h: 28In file included from u y:p::e105d :warning: ../../../include/kadm5/server_internal.h28ce46a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t: ../../../include/gssrpc/xdr.h: | eef 24:: ^: r r105 In file included from i b105warning: no| ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void../../../include/kadm5/admin.h f:r 45iIn file included from n: 28: o105: | ot | svr_principal.cIn file included from flyop _e*t)d*;yt../../../include/gssrpc/rpc.hpwarning: e) f:(;9a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: *In file included from ../../../include/kadm5/admin.h: e105:d | e46x fb| 45| t: b ^o ../../../include/gssrpc/xdr.hy :o: | d ^105 voidIn file included from : | ../../../include/gssrpc/rpc.hp voidl: or46e28od:e fwarning: l _: tp_In file included from ../../../include/gssrpc/xdr.hserver_misc.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:t29:r: 105 oIn file included from ../../../include/k5-int.hserver_kdb.c:: 13c:: 2238b o28:((_o105:** | 11warning: txya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x ../../../include/k5-int.hd: p:rlt105 e2238d)warning: r_(t)p d | r(t*a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]eox fp c2238r | ybd:r;p_eopc11r o :cm_e_t tot))p()d(o(e)f) warning: ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t l)y| 2238;b ;_ | o_| e d ^ ^| a t ^om| lpat _ ^y _ (t ) | ( void t (| void* dx| ad*| | x void voidt a r ^dp rr opc| _ voidr( to)c(_)t;) ( 3| ) warning ^; s generated | . void| 3In file included from 3)server_misc.c warning s warning:3 generated34 warning. : ^In file included from ../../../include/kadm5/server_internal.h cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_init.c -o server_init.ss o.o && mv -f server_init.so.o server_init.so generateds| | : void ^. generated24 . cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_iters.c -o svr_iters.so.o | svr_principal.c: && mv -f svr_iters.so.o svr_iters.so :In file included from 33../../../include/kadm5/admin.h::1345:: In file included from warning: ../../../include/gssrpc/rpc.h void:cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c svr_chpass_util.c -o svr_chpasa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 46: s_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so ../../../include/gssrpc/xdr.h 33In file included from : | server_kdb.c105k:a:14cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../include/kadm5 -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_xdr.c -o adb_xdr.so.o && md: 28m:In file included from v -f adb_xdr.so.o adb_xdr.so 5 ../../../include/kadm5/admin.h_:r45warning: : eIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/gssrpc/rpc.ht: _46 t105 | ktrybp5e_dceofp yb_oko: leIn file included from ../../../include/gssrpc/xdr.hy_:_t105d :In file included from (a*28tsvr_chpass_util.c:asvr_iters.c_ :c21o: :xIn file included from warning: ../../../include/kadm5/admin.hd2r: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p 45In file included from : ../../../include/kadm5/admin.hr:In file included from 45n105: 3In file included from t../../../include/gssrpc/rpc.h warning:eIn file included from In file included from adb_xdr.c | no46server_init.ccst:: y10_../../../include/gssrpc/xdr.h:t13../../../include/gssrpc/rpc.hpt generated: e: d:In file included from ). e46:../../../include/k5-int.hf: ../../../include/gssrpc/xdr.h(::s)105105;:In file included from 28959:: :../../../include/k5-plugin.h(:b100 : 35| : ^../../../include/gssrpc/rpc.h warning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o warning: 28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c o:l _n 46| t: void: t../../../include/gssrpc/xdr.h105: | 105100 t(:* | x 28 warning: ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ep ed:d e105f | xbtot ,warning: or lyfp_eprrta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o(m ,o * xd c e _ 3 warningtf o ) st 105 | generatedb)t. ( y)pdeo o| r; d ^e plf rsvr_principal.co _bt| : ^v78oc: o13o:l__ tti warning: ()*a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]d ( ( x)d(r78p;* * x| | *r)d ^( ) | | void, osr tc voidspt_artt )uirccot c( v_)eotri;rd) i(c ln)| ef; ^aon u p*| | _) voidk ^ e y;_ d | a voidt| ^aIn file included from ( c| ont voide 1adb_xdr.c3: warning warning12s: generated generatedIn file included from . . x../../../include/kadm5/admin_xdr.h:10t: In file included from ,../../../include/kadm5/kadm_rpc.hserver_init.c :364:c:13o30u:: n ../../../include/k5-int.ht:warning: ,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238 : 11364 | de:x taewarning: rtn1a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warninga b generated)o o. l _2238t | x| der ^m_ cprinc_arg (); | ^ | void p../../../include/kadm5/kadm_rpc.hty_data(:) | ^ | void 365:31: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] server_init.c:15: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 365 | extern bool_t xdr_cprinc3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:366:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 366 | extern bool_t xdr_generic_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:367:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 367 | extern bool_t xdr_dprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 368 | extern bool_t xdr_mprinc_arg (); 3 warnings generated. | ^ | void ../../../include/kadm5/kadm_rpc.h:369:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 369 | extern bool_t xdr_rprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:370:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 370 | extern bool_t xdr_gprincs_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:371:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 371 | extern bool_t xdr_gprincs_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | extern bool_t xdr_chpass_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 373 | extern bool_t xdr_chpass3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:374:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 374 | extern bool_t xdr_setkey_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 375 | extern bool_t xdr_setkey3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 376 | extern bool_t xdr_setkey4_arg (); | ^ | void 5../../../include/kadm5/kadm_rpc.h:377:30: warning: warnings generated. a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 | extern bool_t xdr_chrand3_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | extern bool_t xdr_chrand_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 380 | extern bool_t xdr_gprinc_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:381:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 381 | extern bool_t xdr_gprinc_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:382:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ | void ../../../include/kadm5/kadm_rpc.h:383:43: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ | void ../../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ | void ../../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 385 | extern bool_t xdr_krb5_keyblock (); | ^ | void ../../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 386 | extern bool_t xdr_krb5_principal (); | ^ | void ../../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 387 | extern bool_t xdr_krb5_enctype (); | ^ | void ../../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 388 | extern bool_t xdr_krb5_octet (); | ^ | void ../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (); | ^ | void ../../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 390 | extern bool_t xdr_u_int32 (); | ^ | void ../../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 390 | extern bool_t xdr_u_int32 (); | ^ ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ ../../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here 298 | extern bool_t xdr_u_int32(XDR *, uint32_t *); | ^ ../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 391 | extern bool_t xdr_cpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 392 | extern bool_t xdr_dpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 393 | extern bool_t xdr_mpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 394 | extern bool_t xdr_gpol_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 395 | extern bool_t xdr_gpol_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 396 | extern bool_t xdr_gpols_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:397:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 397 | extern bool_t xdr_gpols_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 398 | extern bool_t xdr_getprivs_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 399 | extern bool_t xdr_purgekeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 400 | extern bool_t xdr_gstrings_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | extern bool_t xdr_gstrings_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 402 | extern bool_t xdr_sstring_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ../../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 405 | extern bool_t xdr_getpkeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void ../../../include/kadm5/kadm_rpc.h:382:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 382 | extern bool_t xdr_kadm5_ret_t (); | ^ ../../../include/kadm5/admin_xdr.h:26:12: note: conflicting prototype is here 26 | bool_t xdr_kadm5_ret_t(XDR *xdrs, kadm5_ret_t *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:383:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 383 | extern bool_t xdr_kadm5_principal_ent_rec (); | ^ ../../../include/kadm5/admin_xdr.h:28:12: note: conflicting prototype is here 28 | bool_t xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:384:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ ../../../include/kadm5/admin_xdr.h:29:12: note: conflicting prototype is here 29 | bool_t xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:364:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 364 | extern bool_t xdr_cprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:32:12: note: conflicting prototype is here 32 | bool_t xdr_cprinc_arg(XDR *xdrs, cprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:365:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 365 | extern bool_t xdr_cprinc3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:33:13: note: conflicting prototype is here 33 | bool_t xdr_cprinc3_arg(XDR *xdrs, cprinc3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:366:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 366 | extern bool_t xdr_generic_ret (); | ^ ../../../include/kadm5/admin_xdr.h:34:13: note: conflicting prototype is here 34 | bool_t xdr_generic_ret(XDR *xdrs, generic_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:367:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 367 | extern bool_t xdr_dprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:35:12: note: conflicting prototype is here 35 | bool_t xdr_dprinc_arg(XDR *xdrs, dprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:368:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 368 | extern bool_t xdr_mprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:36:12: note: conflicting prototype is here 36 | bool_t xdr_mprinc_arg(XDR *xdrs, mprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:369:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 369 | extern bool_t xdr_rprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:37:12: note: conflicting prototype is here 37 | bool_t xdr_rprinc_arg(XDR *xdrs, rprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:372:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 372 | extern bool_t xdr_chpass_arg (); | ^ ../../../include/kadm5/admin_xdr.h:38:12: note: conflicting prototype is here 38 | bool_t xdr_chpass_arg(XDR *xdrs, chpass_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:373:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 373 | extern bool_t xdr_chpass3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:39:13: note: conflicting prototype is here 39 | bool_t xdr_chpass3_arg(XDR *xdrs, chpass3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:374:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 374 | extern bool_t xdr_setkey_arg (); | ^ ../../../include/kadm5/admin_xdr.h:40:13: note: conflicting prototype is here 40 | bool_t xdr_setkey_arg(XDR *xdrs, setkey_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:375:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 375 | extern bool_t xdr_setkey3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:41:13: note: conflicting prototype is here 41 | bool_t xdr_setkey3_arg(XDR *xdrs, setkey3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:376:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 376 | extern bool_t xdr_setkey4_arg (); | ^ ../../../include/kadm5/admin_xdr.h:42:13: note: conflicting prototype is here 42 | bool_t xdr_setkey4_arg(XDR *xdrs, setkey4_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:377:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 377 | extern bool_t xdr_chrand_arg (); | ^ ../../../include/kadm5/admin_xdr.h:43:12: note: conflicting prototype is here 43 | bool_t xdr_chrand_arg(XDR *xdrs, chrand_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:378:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 378 | extern bool_t xdr_chrand3_arg (); | ^ ../../../include/kadm5/admin_xdr.h:44:13: note: conflicting prototype is here 44 | bool_t xdr_chrand3_arg(XDR *xdrs, chrand3_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:379:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 379 | extern bool_t xdr_chrand_ret (); | ^ ../../../include/kadm5/admin_xdr.h:45:12: note: conflicting prototype is here 45 | bool_t xdr_chrand_ret(XDR *xdrs, chrand_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:380:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 380 | extern bool_t xdr_gprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:46:12: note: conflicting prototype is here 46 | bool_t xdr_gprinc_arg(XDR *xdrs, gprinc_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:381:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 381 | extern bool_t xdr_gprinc_ret (); | ^ ../../../include/kadm5/admin_xdr.h:47:13: note: conflicting prototype is here 47 | bool_t xdr_gprinc_ret(XDR *xdrs, gprinc_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:370:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 370 | extern bool_t xdr_gprincs_arg (); | ^ ../../../include/kadm5/admin_xdr.h:48:12: note: conflicting prototype is here 48 | bool_t xdr_gprincs_arg(XDR *xdrs, gprincs_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:371:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 371 | extern bool_t xdr_gprincs_ret (); | ^ ../../../include/kadm5/admin_xdr.h:49:13: note: conflicting prototype is here 49 | bool_t xdr_gprincs_ret(XDR *xdrs, gprincs_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 391 | extern bool_t xdr_cpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:50:12: note: conflicting prototype is here 50 | bool_t xdr_cpol_arg(XDR *xdrs, cpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:392:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 392 | extern bool_t xdr_dpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:51:12: note: conflicting prototype is here 51 | bool_t xdr_dpol_arg(XDR *xdrs, dpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:393:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 393 | extern bool_t xdr_mpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:52:12: note: conflicting prototype is here 52 | bool_t xdr_mpol_arg(XDR *xdrs, mpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:394:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 394 | extern bool_t xdr_gpol_arg (); | ^ ../../../include/kadm5/admin_xdr.h:53:12: note: conflicting prototype is here 53 | bool_t xdr_gpol_arg(XDR *xdrs, gpol_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:395:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 395 | extern bool_t xdr_gpol_ret (); | ^ ../../../include/kadm5/admin_xdr.h:54:12: note: conflicting prototype is here 54 | bool_t xdr_gpol_ret(XDR *xdrs, gpol_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:396:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 396 | extern bool_t xdr_gpols_arg (); | ^ ../../../include/kadm5/admin_xdr.h:55:13: note: conflicting prototype is here 55 | bool_t xdr_gpols_arg(XDR *xdrs, gpols_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:397:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 397 | extern bool_t xdr_gpols_ret (); | ^ ../../../include/kadm5/admin_xdr.h:56:13: note: conflicting prototype is here 56 | bool_t xdr_gpols_ret(XDR *xdrs, gpols_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:398:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 398 | extern bool_t xdr_getprivs_ret (); | ^ ../../../include/kadm5/admin_xdr.h:57:13: note: conflicting prototype is here 57 | bool_t xdr_getprivs_ret(XDR *xdrs, getprivs_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:399:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 399 | extern bool_t xdr_purgekeys_arg (); | ^ ../../../include/kadm5/admin_xdr.h:58:13: note: conflicting prototype is here 58 | bool_t xdr_purgekeys_arg(XDR *xdrs, purgekeys_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:400:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 400 | extern bool_t xdr_gstrings_arg (); | ^ ../../../include/kadm5/admin_xdr.h:59:13: note: conflicting prototype is here 59 | bool_t xdr_gstrings_arg(XDR *xdrs, gstrings_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:401:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 401 | extern bool_t xdr_gstrings_ret (); | ^ ../../../include/kadm5/admin_xdr.h:60:13: note: conflicting prototype is here 60 | bool_t xdr_gstrings_ret(XDR *xdrs, gstrings_ret *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:402:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 402 | extern bool_t xdr_sstring_arg (); | ^ ../../../include/kadm5/admin_xdr.h:61:13: note: conflicting prototype is here 61 | bool_t xdr_sstring_arg(XDR *xdrs, sstring_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:386:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 386 | extern bool_t xdr_krb5_principal (); | ^ ../../../include/kadm5/admin_xdr.h:62:12: note: conflicting prototype is here 62 | bool_t xdr_krb5_principal(XDR *xdrs, krb5_principal *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:388:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 388 | extern bool_t xdr_krb5_octet (); | ^ ../../../include/kadm5/admin_xdr.h:63:12: note: conflicting prototype is here 63 | bool_t xdr_krb5_octet(XDR *xdrs, krb5_octet *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:389:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 389 | extern bool_t xdr_krb5_int32 (); | ^ ../../../include/kadm5/admin_xdr.h:64:12: note: conflicting prototype is here 64 | bool_t xdr_krb5_int32(XDR *xdrs, krb5_int32 *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:387:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 387 | extern bool_t xdr_krb5_enctype (); | ^ ../../../include/kadm5/admin_xdr.h:65:12: note: conflicting prototype is here 65 | bool_t xdr_krb5_enctype(XDR *xdrs, krb5_enctype *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:385:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 385 | extern bool_t xdr_krb5_keyblock (); | ^ ../../../include/kadm5/admin_xdr.h:67:12: note: conflicting prototype is here 67 | bool_t xdr_krb5_keyblock(XDR *xdrs, krb5_keyblock *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:403:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 403 | extern bool_t xdr_krb5_string_attr (); | ^ ../../../include/kadm5/admin_xdr.h:69:13: note: conflicting prototype is here 69 | bool_t xdr_krb5_string_attr(XDR *xdrs, krb5_string_attr *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:404:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 404 | extern bool_t xdr_kadm5_key_data (); | ^ ../../../include/kadm5/admin_xdr.h:71:13: note: conflicting prototype is here 71 | bool_t xdr_kadm5_key_data(XDR *xdrs, kadm5_key_data *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:405:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 405 | extern bool_t xdr_getpkeys_arg (); | ^ ../../../include/kadm5/admin_xdr.h:72:13: note: conflicting prototype is here 72 | bool_t xdr_getpkeys_arg(XDR *xdrs, getpkeys_arg *objp); | ^ In file included from adb_xdr.c:12: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:406:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 406 | extern bool_t xdr_getpkeys_ret (); | ^ ../../../include/kadm5/admin_xdr.h:73:13: note: conflicting prototype is here 73 | bool_t xdr_getpkeys_ret(XDR *xdrs, getpkeys_ret *objp); | ^ 87 warnings generated. : updated OBJS.SH rm -f libkadm5srv_mit.so.12.0 building shared kadm5srv_mit library (12.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkadm5srv_mit.so.12.0 -o libkadm5srv_mit.so.12.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH + objlist=' ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkadm5srv_mit.so.12.0' -o libkadm5srv_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkadm5srv_mit.so.12.0 -o libkadm5srv_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lintl -L/usr/local/lib -L/usr/lib rm -f libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.12.0 ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12.0 .) rm -f libkadm5srv_mit.so.12 rm -f ../../../lib/libkadm5srv_mit.so ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so.12 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so .) rm -f ../../../lib/libkadm5srv_mit.so.12 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12 .) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/srv' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5' making all in lib/apputils... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/apputils' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c net-server.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c udppktinfo.c In file included from net-server.c:In file included from 27: udppktinfo.cIn file included from ../../include/k5-int.h::959: 29../../include/k5-plugin.h: :In file included from 100./udppktinfo.h::3529:: In file included from warning: ../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 959 : 100../../include/k5-plugin.h | : 100 : 35 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | voi d ( * * ) ( ) , s t r u c t veorirdi n(f*o* )*());, s| t ^r u c| t void errinfo *); | ^ | void In file included from net-server.c:27: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empIn file included from ty_udppktinfo.cd:a29ta(: )In file included from ./udppktinfo.h :| 29 ^: ../../include/k5-int.h :| 2238 void: 11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | eIn file included from mnet-server.cpt:y36_: dIn file included from a../../include/gssrpc/rpc.ht:a46(: )../../include/gssrpc/xdr.h : 105| : ^28 : | warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void In file included from net-server.c:61: ../../include/net-server.h:67:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 67 | 2 warning void (*sd generatedi. spatchfn)()); | ^ | void ../../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73 | void (*reset)()); | ^ | void net-server.c:206:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 206 | void (*dispatch)(); | ^ | void net-server.c:258:63: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 258 | loop_setup_signals(verto_ctx *ctx, void *handle, void (*reset)()) | ^ | void net-server.c:437:56: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 437 | u_long versnum, void (*dispatchfn)()) | ^ | void 8 warnings generated. : updated OBJS.ST rm -f libapputils.a building static apputils library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST + objlist=' net-server.o udppktinfo.o' + ar cq libapputils.a net-server.o udppktinfo.o ranlib libapputils.a rm -f ../../lib/libapputils.a (cd ../../lib && ln -s ../lib/apputils/libapputils.a .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/apputils' making all in lib/krad... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krad' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attr.c -o attr.so.o && mv -f attr.so.o attr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c attrset.c -o attrset.so.o && mv -f attrset.so.o attrset.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c -o client.so.o && mv -f client.so.o client.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c code.c -o code.so.o && mv -f code.so.o code.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c packet.c -o packet.so.o && mv -f packet.so.o packet.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c remote.c -o remote.so.o && mv -f remote.so.o remote.so In file included from In file included from In file included from In file included from In file included from attr.cpacket.cIn file included from :client.ccode.c::3031remote.c30: :attrset.c: In file included from : ./internal.hIn file included from :3033: ./internal.h::: 33In file included from In file included from ./internal.hIn file included from 30../../include/k5-int.h../../include/k5-int.h:: 959::: In file included from : ../../include/k5-int.h95933:In file included from :959: : : ../../include/k5-plugin.hIn file included from ../../include/k5-plugin.h30../../include/k5-plugin.h../../include/k5-int.h:: ../../include/k5-int.h::::In file included from 100100:10035959../../include/k5-int.h: :../../include/k5-plugin.h959959:: :::../../include/k5-plugin.hwarning: :100100: :3535a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35 ../../include/k5-plugin.h: :100: | : 100 :warning: 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:warning: :35 : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: warning: 100 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 100 | | v o i d ( * * ) ( ) , v oviod si d t((* vr * ) u( o*)c,ti *d ( ) * * evroris t (r)d( )u(c)t*i*,) (s,t) e r rnuvcof,sorti ed r(i*t*rr*)n);u(ifso *| ));c n ^f,ot r t| ^eu | | void void rcr it*s nt)fe;r ror i*n)| ; ^ In file included from In file included from uf| o voidcclient.ct: 31e attrset.cr r| * ^): :In file included from ;30./internal.h i: n| ../../include/k5-int.h::f223833 :o11 void :*: | In file included from ^../../include/k5-int.h :)2238;remote.c :| voidwarning: 30:| 11 ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : | : void ../../include/k5-int.h 2238: | 2238eIn file included from :mwarning: In file included from code.cppacket.c11::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30 tIn file included from y30_attr.c:: In file included from ./internal.hwarning: 2238: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 33 | :e30 : d: m2238In file included from | a./internal.h../../include/k5-int.he::t33am(p: 2238../../include/k5-int.h../../include/k5-int.h:)2238:::p112238 t11y:::11t :_| ywarning: _ ^dda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a awarning: t awarning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) a 2238 2238| 2238| | ^ | e voidmep | t(m| ye_m void)p tpd tya| _y ^td _aa td| (a voida)(t) a (| ) ^ | | ^ void | void | ^ | void packet.c:203:11: warning: 2 warnings generated. a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 203 | packet_new() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 3 warnings generated. : updated OBJS.SH rm -f libkrad.so.0.0 building shared krad library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkrad.so.0.0 -o libkrad.so.0.0 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' attr.so attrset.so client.so code.so packet.so remote.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkrad.so.0.0' -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkrad.so.0.0 -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto -L/usr/lib rm -f libkrad.so rm -f ../../lib/libkrad.so.0.0 ln -s libkrad.so.0.0 libkrad.so (cd ../../lib && ln -s krad/libkrad.so.0.0 .) rm -f libkrad.so.0 rm -f ../../lib/libkrad.so ln -s libkrad.so.0.0 libkrad.so.0 (cd ../../lib && ln -s krad/libkrad.so .) rm -f ../../lib/libkrad.so.0 (cd ../../lib && ln -s krad/libkrad.so.0 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krad' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib' making all in plugins/audit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_j_encode.c -o kdc_j_encode.so.o && mv -f kdc_j_encode.so.o kdc_j_encode.so rm -f ../../include/kdc_j_encode.h cp ./kdc_j_encode.h ../../include/kdc_j_encode.h In file included from kdc_j_encode.c:33: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc_j_encode.c:33: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit' making all in plugins/audit/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c au_test.c -o au_test.so.o && mv -f au_test.so.o au_test.so rm -f ../k5audit_test.so (cd .. && ln -s `basename plugins/audit/test`/k5audit_test.so .) In file included from au_test.c:37: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from au_test.c:37: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f k5audit_test.so building dynamic k5audit_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=k5audit_test.so.0.0 -o k5audit_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH + objlist=' au_test.so ../kdc_j_encode.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=k5audit_test.so.0.0' -o k5audit_test.so au_test.so ../kdc_j_encode.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=k5audit_test.so.0.0 -o k5audit_test.so au_test.so ../kdc_j_encode.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit/test' making all in plugins/kadm5_hook/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_hook/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:35: In file included from ../../../include/krb5/kadm5_hook_plugin.h:75: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. : updated OBJS.SH rm -f kadm5_hook_test.so building dynamic kadm5_hook_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kadm5_hook_test.so.0.0 -o kadm5_hook_test.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kadm5_hook_test.so.0.0' -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kadm5_hook_test.so.0.0 -o kadm5_hook_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_hook/test' making all in plugins/kadm5_auth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_auth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:43: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:43: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void In file included from main.c:44: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 3 warnings generated. : updated OBJS.SH rm -f kadm5_auth_test.so building dynamic kadm5_auth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kadm5_auth_test.so.0.0 -o kadm5_auth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kadm5_auth_test.so.0.0' -o kadm5_auth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kadm5_auth_test.so.0.0 -o kadm5_auth_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -L/usr/local/lib -lintl -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_auth/test' making all in plugins/gssapi/negoextest... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/gssapi/negoextest' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:33: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:33: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f gss_negoextest.so building dynamic gss_negoextest object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=gss_negoextest.so.0.0 -o gss_negoextest.so $objlist -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=gss_negoextest.so.0.0' -o gss_negoextest.so main.so -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=gss_negoextest.so.0.0 -o gss_negoextest.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/gssapi/negoextest' making all in plugins/hostrealm/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/hostrealm/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:46: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:46: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f hostrealm_test.so building dynamic hostrealm_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=hostrealm_test.so.0.0 -o hostrealm_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=hostrealm_test.so.0.0' -o hostrealm_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=hostrealm_test.so.0.0 -o hostrealm_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/hostrealm/test' making all in plugins/localauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/localauth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:36: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:36: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f localauth_test.so building dynamic localauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=localauth_test.so.0.0 -o localauth_test.so $objlist -L../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=localauth_test.so.0.0' -o localauth_test.so main.so -L../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=localauth_test.so.0.0 -o localauth_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/localauth/test' making all in plugins/pwqual/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/pwqual/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:40: In file included from ../../../include/krb5/pwqual_plugin.h:59: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 1 warning generated. : updated OBJS.SH rm -f pwqual_test.so building dynamic pwqual_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=pwqual_test.so.0.0 -o pwqual_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=pwqual_test.so.0.0' -o pwqual_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=pwqual_test.so.0.0 -o pwqual_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/pwqual/test' making all in plugins/authdata/greet_server... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_server' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet_auth.c -o greet_auth.so.o && mv -f greet_auth.so.o greet_auth.so In file included from greet_auth.c:31: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from greet_auth.c:31: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f greet_server.so building dynamic greet_server object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=greet_server.so.1.0 -o greet_server.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' greet_auth.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=greet_server.so.1.0' -o greet_server.so greet_auth.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=greet_server.so.1.0 -o greet_server.so greet_auth.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_server' making all in plugins/authdata/greet_client... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_client' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c greet.c -o greet.so.o && mv -f greet.so.o greet.so In file included from greet.c:26: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from greet.c:26: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f greet_client.so building dynamic greet_client object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=greet_client.so.0.0 -o greet_client.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' greet.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=greet_client.so.0.0' -o greet_client.so greet.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=greet_client.so.0.0 -o greet_client.so greet.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_client' making all in plugins/certauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/certauth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:33: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:33: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f certauth_test.so building dynamic certauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=certauth_test.so.0.0 -o certauth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=certauth_test.so.0.0' -o certauth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=certauth_test.so.0.0 -o certauth_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/certauth/test' making all in plugins/kdb/db2... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2' cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so making all in plugins/kdb/db2/libdb2... rm -f ../db2.so (cd .. && ln -s `basename plugins/kdb/db2`/db2.so .) gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2' cp ./include/db.hin ../../../../include/db.h cp ./include/db-config.hin ../../../../include/db-config.h making all in plugins/kdb/db2/libdb2/hash... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/hash' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash.c -o hash.so.o && mv -f hash.so.o hash.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so hash_debug.c:106:19: warning: ISO C requires a translation unit to contain at least one declaration [-Wempty-translation-unit] 106 | #endif /* DEBUG */ | ^ 1hash_bigkey.chash_page.c:hash_log2.chash.c warning::9786hsearch.c generated:hash_func.c:. ::531::1162 :warning: 1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: 1:: 88In file included from :: 1warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so warning: 47 :97:1 | :warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_86 kdb_xdr.c_ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] :warning: k27d | : a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]88162 | | __h_ bb2 ais 5347hg4In file included from (_k | ../../../include/k5-int.h___g_e | hyien,hasce klrtesdbm.cnr:ehd)_:959_ti b: a 272| ../../../include/k5-plugin.ht_t(^h elo:ma:pe100(:(h1aen35s:osne:lg1h ( warningwarning: h )warning: p generated f. a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]p, 2 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ci| ,72ul r^( | kepsa n100g./search.heu, | mo)r pf:dlb 2 49 :,18ap :, g _ note: sk| ,d^kexpanded from macro 'hcreate' m o d 49e e | y#, b ed e fii, m innfv1nyi warninge, a generated t h. co ,r( fe ld,iavtfl eaiell)t a g s | k^) e) m d _b 2./extern.h | | _ :i^n41 ^: h 23 c : dbm.cfroe)anote: :expanded from macro '__big_insert'v hash.co: 8541263 | :i1d# d:e1 f:t| :^e warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: i| (./extern.h ^: n85 | *53kehsearch.c*:)a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]d( )21, :_b692::1 s263t:r | u warning: note: hexpanded from macro '__get_item'_ fa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ec_t a b53i | gs he__ir#c l69r | tndisnceoresfhteifs( n h_e( k_e_oy e_ak)dr*b pg)e t| _^;d bi)2c_ t ehm b i(dbm.ci:g t__100_:e| | m^ ^14i:n,k s awarning: ehash.cra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t c | d ^: 279 : 100| | voidk 1tdihash_bigkey.cob:bn2:) 188_:f1 :In file included from ikdb_xdr.c2:_ g| restwarning: _ iwarning: t27t: ^../../../include/k5-int.ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]k:e2238y (e :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]11m ) 188279 | ./search.h| h| | : ^51 _ ^:a18:_ fsi| n voidh d _warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ :fbddbm.ci hash_page.c note: g:(pexpanded from macro 'hsearch':2238114ad | 163b: eim:r1(:ph1p51 awarning: sa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) | t#h p ,114yd _:d eca | warning: k| u^fa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i tran(hash.ce ):163297 | : _d1_shosg eetb_rapr2,i| _c tkehm ^e yn e:_x,| void warning: st rkiezskdeeya function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t( b(eh)a 2s297 _ | hkhpe i,| y nscietu)_rhasro^c rap./extern.h sh:)h ( h| a 49| | ^^:s 25h^: phsearch.c, fdbm.cnote: :expanded from macro '__find_bigpair':./extern.h101129: i57 :4926::l2e warning: | 91 #,dnote: s::e expanded from macro '__get_item_reset'i generated fwarning: i warning: n . a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 57 n101129 | f | eoh# dd | e)kesdf_bitn_rfo2yie_( nd e l_e_td)_g| eet^_( b i kgepya)i i hash.ct| | r^: ^ e m dbm.c352| ::_140 void1 :r e :s_warning: e1_ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:k _d b3warning: _2 warning352a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]k _dsb f140 | | i2 generatedk. idnn_bdig2__tesb_ttih_ogiptraeimetr(a kb_ e(r| yhe, ^a ssdeahtt)phash_bigkey.c,: 260n :| e| ^l1 ^e m:dbm.c)hash_page.c : :warning: 151 178a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:| 11 ^: : 1 warning: 260hash.c: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_: 406_warning: :ba function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]151 | 1i :178 | warning: _na function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_ goe _t406_go | i_pketheney_mgddeatb_(_d)th oeaa (nh| ed ^a( hseh r| pa, void( sdbm.cph:ha162pg:,e1a: pc swarning: ,uhr pksea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]o r,y 162pp,a | gke)d_vb 2a _ls| di,b^ mz_ onep./extern.h)e:nd (54x:)26 f:i lnote: eexpanded from macro '__get_item_done'| ,^| ^ ./extern.hf54l | :a 42:g#24sdhash.c,:e: 434f:note: i1 n:meexpanded from macro '__big_keydata'o warning: d _ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] )_ 434g42 | eh| | tp^#_ duiettf_edbm.cih:nme186e_ad: od1ne_r:e_ b(warning: hia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ag s_h_ p_k186ke | d)ykb ddb2a _2t| g^ae t__ihash.c t:ed465m b__d:m1o:n_ e_k warning: ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| dl ^ ob hash_page.c465:s | 194h2e:_(1db:d ewarning: sibta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]rg o)_ y194 ( | h_ka_ esg| hepyt)_^di tdbm.c :| ae^198m _ftihash.c:r:as5521 :t: (1 | : h ^warning: awarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]s 552 | h hash_bigkey.chp :,a318:s1 h198c_:us rywarning: sn | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]co (rkp d,318 | bkpde_y,b, 2_ _bvfdialglba_g,r esmit)t ue rm| n_^( ihnhash.cfa:os)h573 : 1p:| , ^ warning: ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t./extern.h e:_m55 _:573i26 | n:f ffnote: oleexpanded from macro '__get_item_first'u, s vh55a | lt#_,d meoefnti_anb(ei gh_ka_esgyhe_ppt)a_ ig te| e)m^_ f ichash.c r| sh^t ( :./extern.h_d:_43610:k:23d:1bb 2:,_note: gkwarning: eexpanded from macro '__big_return't a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_e yi t61043e | | m#_hdfaiserhf_signtee _t _()| bdi ^bg_ | pr^e, hash_page.ct u:rkndbm.ce 210y:, :229 1_::_1kd :a warning: dwarning: ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]baa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ,2 _ b210fi g | l229_a_ | rg_kg)dee tb t2_uir| tn_^ ed b| mm ^_hash.c_ f:i627nr:ehash_bigkey.cs1x::t t(warning: hk369a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a es: hy1627p | ,h:(a d cswarning: ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]b_) p uu369tr | (cd| s^oolbrl pp,e,dbm.cc k:ek257te_:y1k,:y e,y (warning: vda function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a hlaas t257ah | ,, pk fi,dtlbea g2mp__a)idgn ebp f,| o )m _l^n eenxhash.c ,t: | k^649 l:ae./extern.hs1::t56y_ :(26pwarning: d:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]b )note: expanded from macro '__get_item_next' | a ^ 649g | eh56dbm.ca) | s :#h 285_:| 1^d:d eefwarning: lihash_bigkey.ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]n:ee t e437285:(1 | _k:dd_ bbwarning: pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g2 e_, dt b_kmie437_t | deyceo,llemlt e_ef(nlecdxtatb_,d a gk )te y_ _a| ()^hk d a| b^hash.cs2 h:_pdbm.cg,673 ::pe1t313:_:a 1gi:etwarning: pea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]mwarning: ,_ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] l e n673n) 313 | e| x^ | thk d b 2| _ ^d bahash_page.cms:h228_:a_c1cs:t owarning: ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e (e d228b | ,p uktepya,i rc(opn,t sekse(nyht,a s,v ahlp)f,l a6a c| tg warnings^)i o n ,| s generated^k hash_page.ce. :ydbm.c300,:: 3341v::a1 lwarning: :)a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]300| | ^ _ _334d | hash.cek:ld794pb:a21i_:rd (bwarning: hma function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a_ se hr794pr | ,o_ r_c(cudurrbss)oo rr p_| ,c^ r ietdbm.cae:tm344(_:di1bn:pf )owarning: )a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | ^| ^./extern.h 344:./extern.h | 45:k:47d25:b:220 _:note: d expanded from macro '__cursor_creat'bnote: mexpanded from macro '__delpair' _ 45c | l47#e | da#erdfeeirfnrie(n de_b __)c_ ud re| sl^op ra_dbm.cic:rr355 e: a1_t:_ k warning: d_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]b_ 2k _d355db | e2kl_dpcbau2ir_rsd ob rm| __ ^cd rieartf n o| hash_page.c( ^:d 308b:)22 hash.c: : | 826warning: ^:variable 'next_key' set but not used [-Wunused-but-set-variable] 1 : warning: 308a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | i826n | tc1u6r_sto rd_eglet(dbp, cursorp, key, val, flags) t 17| a^, le warningnhash.c, s: generated899. :1: warning: next_key; | ^ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 899 | cursor_delete(dbhash_page.c:441:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] p 441 | , cursor, flags) | ^ _hash.c:915:_1: warning: splia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t_page(hashp, obucket, nbucket) | ^ ./extern.h:915 | hash_seq(dbp, key, val, flag) | ^ 67hash.c:23:942:1: warning: : a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]note: expanded from macro '__split_page' 942 | __expand_table(hashp) | ^ ./extern.h:48:25: note: expanded from macro '__expand_table' 67 | 48 | #define __exp#and_tabledefine __split_page __kdb2_split_page | ^ __kdb2_expand_table | ^ hash_page.c:690:1: warning: hash.ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : 690 | __add982_ovflpage(hashp, pa:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] g 982 | __caell_hash(hashp, k, len) | ^ p./extern.h:44:22: note: expanded from macro '__call_hash' ) 44 | #define __call_hash __kdb2_call_hash | ^ | ^ hash.c:1001:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ./extern.h 1001 | swap_header_copy(srcp, destp): | ^ 37:25: note: hash.cexpanded from macro '__add_ovflpage': 1027 :37 | #define __add_ovflpage1 __kdb2_add_ovfl: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] page 1027 | swap_header(hashp) | ^ | ^ hash_page.c:797:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 797 | __new_page(hashp, addr, addr_type) | ^ ./extern.h:61:21: note: expanded from macro '__new_page' 61 | #define __new_page __kdb2_new_page | ^ hash_page.c:833:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 833 | __delete_page(hashp, pagep, page_type) | ^ ./extern.h:46:24: note: expanded from macro '__delete_page' 46 | #define __delete_page __kdb2_delete_page | ^ hash_page.c:844:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 844 | is_bitmap_pgno(hashp, pgno) | ^ 22 warnings generated. hash_page.c:857:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 857 | __pgin_routine(pg_cookie, pgno, page) | ^ ./extern.h:62:25: note: expanded from macro '__pgin_routine' 62 | #define __pgin_routine __kdb2_pgin_routine | ^ hash_page.c:897:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 897 | __pgout_routine(pg_cookie, pgno, page) | ^ ./extern.h:63:26: note: expanded from macro '__pgout_routine' 63 | #define __pgout_routine __kdb2_pgout_routine | ^ hash_page.c:934:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 934 | __put_page(hashp, pagep, addr_type, is_dirty) | ^ ./extern.h:65:21: note: expanded from macro '__put_page' 65 | #define __put_page __kdb2_put_page | ^ hash_page.c:953:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 953 | __get_page(hashp, addr, addr_type) | ^ ./extern.h:58:21: note: expanded from macro '__get_page' 58 | #define __get_page __kdb2_get_page | ^ hash_page.c:987:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 987 | swap_page_header_in(pagep) | ^ hash_page.c:1006:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1006 | swap_page_header_out(pagep) | ^ hash_page.c:1030:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1030 | __ibitmap(hashp, pnum, nbits, ndx) | ^ ./extern.h:59:20: note: expanded from macro '__ibitmap' 59 | #define __ibitmap __kdb2_ibitmap | ^ hash_page.c:1056:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1056 | first_free(map) | ^ hash_page.c:1073:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1073 | overflow_page(hashp) | ^ hash_page.c:1263:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1263 | page_to_oaddr(hashp, pgno) | ^ hash_page.c:1297:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1297 | __free_ovflpage(hashp, pagep) | ^ ./extern.h:50:26: note: expanded from macro '__free_ovflpage' 50 | #define __free_ovflpage __kdb2_free_ovflpage | ^ hash_page.c:1336:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 1336 | fetch_bitmap(hashp, ndx) | ^ 25 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/hash' making all in plugins/kdb/db2/libdb2/btree... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/btree' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so bt_get.c:63bt_page.cbt_conv.c:bt_close.c:1:bt_delete.c60:::62: 164::1 warning: :warning: :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]62a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]1 :bt_open.c ::921 :cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so :1 warning: bt_overflow.c60: warning: | _a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]80 warning: ::1 :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 63 | 6292 __ | 80b_ | 6264_ | t_____bbf_tt | _b_bt_put.co:dvtr | e_ef_eb_(o_ltgltpe_,t _h_ebpt67g(ige)nd(b_tfcep ne, tl:noa(1smd (k(e| e(^b:td e,,t./extern.h , fywarning: lpa, a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ,pb g sd:pp,)a ,kme otdga e67y, ,, | | ^f ,p_44 _fl:l19./extern.hs:apa gnote: )s zg ,expanded from macro '__bt_free' : ss| 36o:p)20)e ^ b b44n| t^i_n: p | | note: expanded from macro '__bt_close'u#tdf^ (e./extern.hou,./extern.hf:d./extern.h41fi :b :pn21e,,d 47f:_ _45bkl a::g19b ::s36)18u tnote: :eexpanded from macro '__bt_pgin' fy | note: _,expanded from macro '__bt_get's | zf)note: ^ expanded from macro '__bt_delete' #47 d 41d./../include/db-int.hr: | ee | ##fdi| eef205ad:i19t ^ _:nane./extern.h_:e _ ,_ 45k_f58_:lbd | b#enote: f2abi20expanded from macro '__bt_open'd_eg t:_tf nbe205c | l _to_ips#ne_sg_)b fnote: r_e _eietexpanded from macro '__ovfl_get' _| dkn d e^_58_ _l| b | edeb#./extern.ht ^ed_ et2fbt_page.cf: i__:n50e_i_kb86n:g:d18b e1:k t_2note: :e_texpanded from macro '__bt_put' d_ b_ _twarning: b___c_ooa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]lkpvdoefbbl50_ | st286_ | de__#_beg dbl ttne2_e_| _gtbte te_ tf ^e_in_ k pedwn( e| _ ^_ kbdbt_delete.cbt ,bt_close.c22::_143 : _g119in:| _1b_bn1p: togv: t)_ o_ ^pp | uwarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ft e ^l| _119warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | g^e_t1n warning generated . _bt_conv.c b t143 | _ | ^_s_:b tcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so | _y131n ^_: c_./extern.h(:1k46bt_open.cd::355 ::1sbbt_overflow.c2:warning: 18t::k 139_d bwarning: bnote: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]t:a,_ p uc1 qt(355t:f l | nawarning: 131 r,ga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | o_expanded from macro '__bt_new'so)t _ 139 h | bt_search.c (b| p_ ^ , 46:_66o : | tct)) 1bt_put.c:| v :#warning: _| 275f: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]^dp1 e| g^olf:bt_delete.c^:_ i291unp: te( ./extern.hbt_open.c 1warning: u::56396t :66::194: | (:t a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ _twarning: _, a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]b396 t _275_ | p | bnote: btexpanded from macro '__bt_sync'_nt291fg ,t | a___,b emtws56 _p | s# dbedet pf(ep_)d_( a ir)lkcehd| (ttet (bntb, ^t e2,,| ^k,./extern.h ke_ _ keb_epyyy)b t tg| ,_ :,d | void^_)e n 48abt_open.cse:w443t xy abt_delete.cn :c:10c| : a :378t_ ^:201p :_:)| warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: note: ^ka function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype], expanded from macro '__bt_pgout' | ^e x ./extern.h 378:482a52443./extern.h | | : | 21_b_y:tdcbe t warningnote: :s59bp:)#otexpanded from macro '__bt_search'rd220e:d _ b52e_ | | #fr itd(pnde_ generated^es )e f i note: _expanded from macro '__ovfl_put'lne t| ey ^(. e_ b 59_n_ctt | ,#b | d void cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so t| e ^h f_)bt_open.c i s| en:^e _461a :pbt_close.cbt_delete.c1_:r_::cohv 474 g_warning: :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]163f_ 2k1 warning::l dob_bt_seq.c461s:p 1 | :u generated_t2u _ warning: ba function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_tb__tft _ . 105s d_warning: 163_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e | ak:r1(cd_d: bb 2cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so k b474_ | dhb tt_p b_)_2mwarning: b| a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^t_ _o_e tpa| (gtod luveftbt_search.c :la105^ | 151f:__1 p./extern.h_:| :u ^warning: )bbt_split.ct:ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]82_: (43t:s , 1 k 15118bt_conv.ce | :e_q | :| _ ^b^note: expanded from macro '__bt_fd'( :bt_overflow.cywarning: dt 20643a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: _1 s82,b :h | :n 193 | :3warning: p1#_, warninga function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_se d:ex, fi i tb206twarning: (d | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]xn generatedtmek ,)e y. _,_s193w a_ s hd, pcc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so | | ^bp t(__la_tfkiaeoyv./extern.hfdtl,( _pe,t x a,c fgdbt_utils.c:l:ta)42g:pe_20)_67s: :l pse1k)| : t^ edwarning: b a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| 2, | ^67note: | expanded from macro '__bt_dleaf'__ (^_ ./extern.htk:bt_search.c, :eb53t231_ : b1t:_p: fy42rwarning: 18d),a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] e d| a t | | :# dnote: ^expanded from macro '__bt_seq'e t ^( 231./extern.h a | 53_,t: | 57ff_#b,ldit :n23e:_esap e3gnote: warning_s_,expanded from macro '__ovfl_delete'r b ftsi ,i generatednek. _eve57dll(e | e n_t_,#yd,, erbf aharkgeift,5 n_kses warningyeeq, _y_ k_i_p_)k,_e k dsbdxb 22o_ generatedv. _abdfblctt_t_ddpe| a^)et_ l es./extern.heaql: 55| : 20ae^t:| ,fe ^ | _ ^note: _r kdexpanded from macro '__bt_split'd bt_seq.cb a:218255_bt_delete.ctoav,:f539l:: _1 | d1c:o:e warning: pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]lwarning: yea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype])t e 539# | _ _ b| | 182 ^ | 3t_ ^d_ warningesfb generated_. ict u_rn./extern.hds:ee51lq:(s18t:,e enote: expanded from macro '__bt_ret'tk (e t_3,y_51, warning s e generatedh | bpt. ,,#_ sikpedlyxi)d te ,| f _^i_fk nldabebt_delete.cg2 :_sb638_):_t 1 :_| s pwarning: ^l a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i t b 638bt_seq.ct | :| 276 ^:_ _1r_e:b twarning: _ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r bt_split.ce_: l276i_ | nk348_dk:_b1(b:2tt __,swarning: be tq_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]h )ar e d| 348v^t | ( b t| t./extern.h ^_:, p 65e:a21gbt_utils.c:p e:note: ,153(expanded from macro '__bt_relink': 1 t:f, l awarning: 65ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype],g | s#l d)153p e , | | f_^i _n er p_,_b btst_k_cibt_seq.cpm:,p498r(:et 1,il :ik l1newarning: n,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) k e| 498 )^_ _ | k_| d_b^bbt_split.c t2:./extern.h_:f45337i::r181s_:tb: ( tt_note: warning: ,rexpanded from macro '__bt_cmp'a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e lk i 453en37y | k, | b #t e_| rr ^dv oeaflio,n ete _(_xbactt_pc)m p t | _^_ kdb2,_bt_seq.c b:ht599,_: c1lm:pp , warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r| p ^ , 599 | s_bt_utils.ck_:ib216pt:,_1 s:ie ltwarning: eca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]nu )r (216 t | | ,_^ _ pbgbt_split.ctn:_o500d,:e 1fi:cd mxwarning: p)a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]( a ,| 500 ^ | b b)./extern.ht :_ 54r| :r^21o :o./extern.h t:note: (39expanded from macro '__bt_setcur't: ,21 :54h | ,note: # expanded from macro '__bt_defcmp'dl e,f i n39r | e) # d_ e| f_^ibn 7et warning __bt_split.css_eb generated:t. 540ct:u_1rd: e _fwarning: _ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]km dp b 5402_ | __bbkttd__bbs2re_otbocttu_(rdt e, f | ch ^m, p l ,| ^r ) bt_utils.c :| 246^: 1: warning: bt_split.ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] :620: 1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 246 620 | bt_psplit(t, h, l, r, pskip, | ilen) __bt_defpfx(a, b) | ^ ./extern.h| :5^40 :21: note: warnings generated. expanded from macro '__bt_defpfx' bt_split.c 40 | #define __bt_defpfx __kdb2_bt_defpfx | ^ :799:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 799 | bt_preserve(t, pg) | ^ bt_split.c:827:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 827 | rec_total(h) | ^ 4 warnings generated. 8 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/btree' making all in plugins/kdb/db2/libdb2/db... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/db' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db.c -o db.so.o && mv -f db.so.o db.so db.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 48 | kdb2_dbopen(fname, flags, mode, type, openinfo) | ^ db.c:77:8: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | __dberr() | ^ | void db.c:89:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 89 | __dbpanic(dbp) | ^ ./../include/db-int.h:208:19: note: expanded from macro '__dbpanic' 208 | #define __dbpanic __kdb2_dbpanic | ^ db.c:93:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 93 | dbp->del = (int (*)())__dberr; | ^ | void db.c:94:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 94 | dbp->fd = (int (*)())__dberr; | ^ | void db.c:95:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 95 | dbp->get = (int (*)())__dberr; | ^ | void db.c:96:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 96 | dbp->put = (int (*)())__dberr; | ^ | void db.c:97:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 97 | dbp->seq = (int (*)())__dberr; | ^ | void db.c:98:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 98 | dbp->sync = (int (*)())__dberr; | ^ | void 9 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/db' making all in plugins/kdb/db2/libdb2/mpool... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/mpool' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so mpool.c:59:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 59 | mpool_open(key, fd, pagesize, maxcache) | ^ ./mpool.h:94:20: note: expanded from macro 'mpool_open' 94 | #define mpool_open kdb2_mpool_open | ^ mpool.c:99:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 99 | mpool_filter(mp, pgin, pgout, pgcookie) | ^ ./mpool.h:95:22: note: expanded from macro 'mpool_filter' 95 | #define mpool_filter kdb2_mpool_filter | ^ mpool.c:115:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 115 | mpool_new(mp, pgnoaddr, flags) | ^ ./mpool.h:96:19: note: expanded from macro 'mpool_new' 96 | #define mpool_new kdb2_mpool_new | ^ mpool.c:152:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 152 | mpool_delete(mp, page) | ^ ./mpool.h:98:22: note: expanded from macro 'mpool_delete' 98 | #define mpool_delete kdb2_mpool_delete | ^ mpool.c:183:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 183 | mpool_get(mp, pgno, flags) | ^ ./mpool.h:97:19: note: expanded from macro 'mpool_get' 97 | #define mpool_get kdb2_mpool_get | ^ mpool.c:281:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 281 | mpool_put(mp, page, flags) | ^ ./mpool.h:99:19: note: expanded from macro 'mpool_put' 99 | #define mpool_put kdb2_mpool_put | ^ mpool.c:310:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 310 | mpool_close(mp) | ^ ./mpool.h:101:21: note: expanded from macro 'mpool_close' 101 | #define mpool_close kdb2_mpool_close | ^ mpool.c:331:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 331 | mpool_sync(mp) | ^ ./mpool.h:100:20: note: expanded from macro 'mpool_sync' 100 | #define mpool_sync kdb2_mpool_sync | ^ mpool.c:351:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 351 | mpool_bkt(mp) | ^ mpool.c:410:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 410 | mpool_write(mp, bp) | ^ mpool.c:454:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 454 | mpool_look(mp, pgno) | ^ mpool.c:523:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 523 | mpool_stat(mp) | ^ ./mpool.h:102:20: note: expanded from macro 'mpool_stat' 102 | #define mpool_stat kdb2_mpool_stat | ^ 12 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/mpool' making all in plugins/kdb/db2/libdb2/recno... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/recno' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so rec_open.c:rec_close.c58::rec_seq.c62rec_search.crec_delete.c::rec_get.c:164rec_utils.c::rec_put.c61 64::::6211:63::1warning: :1:1:621: :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : warning: :: warning: 58a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: warning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: 1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] _warning: _ a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]:r e 62 64 warning: | 64c_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]61_ | 62 | o__ | pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | _62_ | er___n__ree(_crcr_ecer_ec__ccfpl_urdteor_t(s ee decn(63s_bes | t_ap_,(erd, rqe eak(c,c lbnpd)emryee,be c_h gdtaep,t,t(a( , t f,f lka| ed(^ ,kbeglseyd),a p g ds,a,t./extern.h br mea ,o:y dfpk,38| ,:lcane21,^: kg os e./extern.hynote: eexpanded from macro '__rec_close'y) d,, ao t ,pof :la ae)p3847 | n g)#i:dd nesa)t f19| f :o | ^ai | n^^ e| ^./extern.hnote: :expanded from macro '__rec_put' 48./extern.h ,:_ : _d./extern.hr:,f39 l19:47e | 22a#f:49g :lnote: d:22expanded from macro '__rec_delete'a: e c ./extern.hg _note: note: cs:sfexpanded from macro '__rec_ret'i50)expanded from macro '__rec_search'n)l 39e o :s | 19| #49e | 48d# _d| ^^e_:r_ | e#fe _ ciknote: d_nf./../include/db-int.h :eeexpanded from macro '__rec_seq'207ipdfbi u2tn./extern.h:_nr20:e _e_45 _ce :____c50r lek19 | :od bs:e2 #_rdnote: note: cee_expanded from macro '__rec_open' _r_ sfc| er ^ec _ iae crrec_close.cc:r_ep207111expanded from macro '__rec_get' | tu_: hn#_d1_e:d t k warning: | e a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]fe l_ _111d | b___2 ^_ ert_err45 rec_put.cek_i:_neec | e190_c_#:r_1d_d:besfekrdeiet2nb 2ce__ r c_oepc__req__ ersn_ecce _sd _| y__gkn_ ^ekwarning: tce( a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]d dld ae190btbeb22 | _ r_pcr_her ,e__c1 k warningc | _ generatedf ^_. l| _o ^ps ear eedcg_rec_delete.cbs2:qi120_:r1e)p u t cn| (^t ,| :| ^ 1./extern.h ^ _warning: warningn generatedg:re51a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]te rec_open.c :. : 20c229 ,: :note: 1expanded from macro '__rec_sync':1| warning ^ 120 warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] generated | . rde c51_ | arrec_get.cd:etl122e:#t1ae d(:t e ,,229 fwarning: ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | f_l a n_grnesec) 122r | e_c_f___rrd)e ec( d b| _p^cf| _p^i)p rec_delete.ce:(| ./extern.ht154s,:: y1n46c^:: twarning: o./extern.hpa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]) :2041: _| _:^154 | k_./extern.h_d:r18 :44 note: bexpanded from macro '__rec_iput'note: 2eexpanded from macro '__rec_fd': 21 _ cr_4146d | :# dnote: eeexpanded from macro '__rec_fpipe'c f_ s44il | y#e | nnec a _| _f#dde ^e(ffiirtne nc,e_ef d _h___,__rkred ecbic2_d_f_prxie)p icp_eu tf d_| _^ 2_k warning_d ./extern.hsbk:2d 40b_2:r generatede| c. ^_21_f:rp ie pnote: ec expanded from macro '__rec_dleaf'| ^_ i p urec_get.ct40 | : 178| : ^# define __rec_dleaf1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] _2 _ warning178k | d_bs_ generatedr. ec_vpipe(t, top) | ^ 2./extern.h:54:21: note: _rec_dleafexpanded from macro '__rec_vpipe' 2 | 54 | warning ^s generated. #define __rec_vpipe __kdb2_rec_vpipe | ^ rec_get.c:235:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 235 | __rec_fmap(t, top) | ^ ./extern.h:42:20: note: expanded from macro '__rec_fmap' 3 warnings generated. 42 | #define __rec_fmap __kdb2_rec_fmap | ^ rec_get.c:285:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 285 | __rec_vmap(t, top) | ^ ./extern.h:52:20: note: expanded from macro '__rec_vmap' 52 | #define __rec_vmap __kdb2_rec_vmap | ^ 5 warnings generated. : updated OBJS.SH gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/recno' making all in plugins/kdb/db2/libdb2/test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/test' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/test' rm -f libdb.so.1.1 building shared db library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libdb.so.1.1 -o libdb.so.1.1 $objlist -L../../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH + objlist=' hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libdb.so.1.1' -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libdb.so.1.1 -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../../lib -lkrb5support -lintl -L/usr/local/lib -L/usr/lib rm -f libdb.so rm -f libdb.so.1 ln -s libdb.so.1.1 libdb.so ln -s libdb.so.1.1 libdb.so.1 gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2' cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so cc -fpic -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so In file included from pol_xdr.c:3: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrIn file included from In file included from pIn file included from In file included from rkdb_db2.clockout.cdb2_exp.cadb_openclose.co:c:_:35:827In file included from : : t54In file included from In file included from adb_policy.c: :../../../include/k5-int.h)../../../include/k5-int.h8:: In file included from (: )In file included from In file included from ;959 ../../../include/k5-int.h../../../include/k5-int.h::: 959 959../../../include/k5-plugin.h| ../../../include/k5-int.h: ^:: : 959 959| : ../../../include/k5-plugin.h:: void100100: 35:../../../include/k5-plugin.h35../../../include/k5-plugin.h:: : 100warning: :../../../include/k5-plugin.h:::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 10035 ::35::35 : 100 | warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] pol_xdr.c 100 | 100 | 100 : 5 : | In file included from 100 | ../../../include/kadm5/admin_xdr.h : 10 : ../../../include/kadm5/kadm_rpc.h : 364 : 30 : v owarning: i vdo i d ( * v a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v( ***) (ooi di 364( | *e)) *, xdt(e r)( n ,s) t*vr o u(b)o*isdotl )(c*(*_)rt,) u (t,) ,x dersctt_r rcusrpcitertsnrtirfururoc ti necntfr reicnefro_ **r))i;o; an rr| ^f gr i n| ( ^o* ))f* );;o ; *| )| ; void | | ^ ^ void | | voidIn file included from | voidadb_policy.c :| ^../../../include/kadm5/kadm_rpc.h ^ : 8| | void: In file included from void 365In file included from :../../../include/k5-int.hadb_openclose.c31:::2238 :warning: 118kdb_db2.c:: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]54 In file included from db2_exp.c: :In file included from 35lockout.c../../../include/k5-int.hwarning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../include/k5-int.h365:: | ../../../include/k5-int.he x2238t:e2238r2238n: | :e223827m:bpo11t: o:../../../include/k5-int.hy:_ l:11warning: 2238_:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]11 d:11: at warning: 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: | tea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m p ta 2238xy : | (e)m 2238warning: d | _ d| e ^m rp_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cta | pyt _a voidpdtr yi2238( | )_ d an| a ^c t3te_In file included from aaadb_policy.c (| m:pa)11t void (ry: _gdIn file included from )./policy_db.h| ( ^: a | )In file included from ^32 adb_openclose.c: :../../../include/gssrpc/xdr.h | | 12:;t void105 : voida : In file included from ./policy_db.h| 28 ^: 32 :| void: (In file included from warning: db2_exp.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 46../../../include/gssrpc/xdr.h: :In file included from )In file included from 105 105../../../include/kadm5/kadm_rpc.h:lockout.c | 28:./kdb_db2.h366t:y:p34 31e::: dIn file included from e./policy_db.h:warning: 31warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]f: 32 b| In file included from o ^105: ../../../include/gssrpc/xdr.h../../../include/kadm5/server_internal.h | :t24: : y p| e voidd o366105In file included from :l | 28../../../include/kadm5/admin.he::e_45xt: tfIn file included from ( In file included from warning: kdb_db2.ce a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* ../../../include/gssrpc/rpc.hrxn bbd::4665: : oIn file included from or./kdb_db2.hpo../../../include/gssrpc/xdr.h:105l:_ | to34tr: l105_:(t*yIn file included from p./policy_db.hxoecd28 _etx::d32r: )../../../include/gssrpc/xdr.hfd (r:p105r: )28b:o;co warning: warning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ g| t ^e ln_e t105 | )r(t(i*c105y)p; | tx dye| rd _| p voidre forc ^_ tb)oepte ( )d| ( void; ) e of;l| _ ^b o to l| | _( void ^t* x (| * voiddxdb2_exp.crd rp:../../../include/kadm5/kadm_rpc.h89r:p367o:rc:_o301tc:):( _)warning: warning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes];) (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) 367; | e x| 89 ^ | 3 W warningR| t ^A P| e_s void3K generated r warning. n | (sk void generatedr . b5_db2_open, | ^ bdb2_exp.c:87:5: note: expanded from macro 'WRAP_K' o 87 | WRAP(NAME,krobkdb_db2.c5l:_1168e:r18r:o rwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c o_ d1168e | ,kArRbG5L_IdSbT2,_tAl RixGbN_dAi3MrEn_ warningiSt)s( generated ). d | ^| ^ db2_exp.c :| 71 void: 29:kdb_db2.c :note: 1174expanded from macro 'WRAP': 21: 71warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p 1174 | sktrabrti5nic_cd bT2Y_PlEi bw_rcalpe_a#n#uNpA(M)E (_ )a| ^ | ^| voidr db2_exp.c:89:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] g (); db2_exp.c:87:5: note: expanded from macro 'WRAP_K' | ^ | void 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ ../../../include/kadm5/kadm_rpc.hdb2_exp.c:71::368:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 17 368 | extern :b onote: oexpanded from macro 'WRAP'l _ t71 | x d r _ msptraitnci_ca rTgY PE( )w;r a p| ^_ # #| N voidA M../../../include/kadm5/kadm_rpc.hE: 369(:)30 : | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :36992 | :1e:x tnote: eexpanded from herer n 92b | oworla_pt_ kxrdbr5__rdpbr2i_nco_paerng (| )^; db2_exp.c :| 89 ^: 1 :| voidnote: conflicting prototype is here../../../include/kadm5/kadm_rpc.h :db2_exp.c370::8731::5 :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]note: expanded from macro 'WRAP_K' 370 | 87 | e x t e rWnR AbPo(oNlA_MtE ,xkdrrb_5g_perrirnocrs__acrogd e(,)A;R G L| I ^S T | , voidA R../../../include/kadm5/kadm_rpc.hG:N371A:M31E:S )warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^371 | db2_exp.ce:x62t:e17r:n note: bexpanded from macro 'WRAP'o o l62_ | t x d rs_tg5pa warningsrt generatedi. incc sT_YrPeE wrtap_# #(NA)M;E AR GL IST| ^ | void ../../../include/kadm5/kadm_rpc.h : 372:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 372 | e x t e r\n b| o ^o l_:t91 :xdr1_:chp anote: sexpanded from heres _ a91rg (); | ^ | void | ../../../include/kadm5/kadm_rpc.h:373:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] w 373 | exterap_rn bool_t xdr_ckhpass3r_arg (); | ^ | b void 5_d../../../include/kadm5/kadm_rpc.h:374:30:b2_open | ^ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] db2_exp.c: 374 | extern bool_t xdr_setkey_arg (); | ^ | void 95../../../include/kadm5/kadm_rpc.h:375:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 375 | extern bool_t xdr_setkey3_arg (); | ^ | void 1../../../include/kadm5/kadm_rpc.h:376:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : warning: 376 | extern bool_t xdr_setkey4_arg (); | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../include/kadm5/kadm_rpc.h:377:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 377 | extern bool_t xdr_chrand_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:378:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 95 378 | extern bool_t xdr_chrand3_arg (); | ^ | void | ../../../include/kadm5/kadm_rpc.h:379:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] W 379 | extern bool_t xdr_chrand_rRAP_K (krb5_db2_fini, (krb5_context ctx), (ctx)); e | ^ t (); | ^ | void db2_exp.c../../../include/kadm5/kadm_rpc.h:380:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 87:5: note: 380 | extern boolexpanded from macro 'WRAP_K' _ 87 | WRAP(tNAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ xdr_gprinc_arg (); | ^ | void db2_exp.c../../../include/kadm5/kadm_rpc.h:381::3071:29: :note: expanded from macro 'WRAP'warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:95:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] 381 | db2_exp.c:87:5: note: expanded from macro 'WRAP_K' e 87 | WRAP(NAME,krb5_error_code,ARGLISxTtern bool_t xdr_gprinc_ret (); | ^ | void ,../../../include/kadm5/kadm_rpc.h:ARGNAMES) | ^ 382:31: warning: db2_exp.c:71:17: note: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] expanded from macro 'WRAP' 382 | extern bool_t xdr_ka 71 | static TYPE wrap_##NAME () | ^ d:94:1: note: expanded from here m5_ret_t (); | ^ | void 94 | wrap_krb5_db2_fini | ^ ../../../include/kadm5/kadm_rpc.hdb2_exp.c:95:1: note: conflicting prototype is here :db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 383 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ :db2_exp.c:62:17: note: 43: expanded from macro 'WRAP' warning: 62 | static TYPE wrap_##NAME ARGLa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]IST \ | ^ : 93:1: 383 | extern bool_t xdr_kadm5_principalnote: _ent_rec (); | ^ | void expanded from here ../../../include/kadm5/kadm_rpc.h:384:40: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 384 | extern bool_t xdr_kadm5_policy_ent_rec (); | ^ | void 93../../../include/kadm5/kadm_rpc.h:385:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 385 | extern bool_t xdr_krb5_keyblock (); | ^ | void w../../../include/kadm5/kadm_rpc.h:386:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r 386 | extern bool_t xdr_krb5_principal (); | ^ | void a../../../include/kadm5/kadm_rpc.h:387:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p_krb5_db2_fini 387 | extern bool_t xdr_krb5_enctype (); | ^ | void ../../../include/kadm5/kadm_rpc.h:388:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 388 | extern bool_t xdr_krb5_octet (); | ^ | void ^../../../include/kadm5/kadm_rpc.h:389:30: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 389 | extern bool_t xdr_krb5_int32 (); | ^ | void db2_exp.c../../../include/kadm5/kadm_rpc.h:390:27: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 390 | extern bool_t xdr_u_int32 (); | ^ | void 96../../../include/kadm5/kadm_rpc.h:390:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] : 390 | extern bool_t xdr_u_int32 (1); | ^ :../../../include/gssrpc/rename.h:267:21: note: expanded from macro 'xdr_u_int32' 267 | #define xdr_u_int32 gssrpc_xdr_u_int32 | ^ warning: ../../../include/gssrpc/xdr.h:298:15: note: conflicting prototype is here a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 298 | extern bool_t xdr_u_int32(XDR *, uin t32_t * )96; | W R| AP ^_K (../../../include/gssrpc/rename.hk:267r:21:b 5note: _expanded from macro 'xdr_u_int32' d b2_creat267 | e, # | ^ ddb2_exp.cef:i87:5:n note: eexpanded from macro 'WRAP_K' xdr 87 | _ WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES)u _int32 gssrpc_xdr_u_int32 | ^ | In file included from ^ pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:391:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] db2_exp.c 391 | extern bool_t xdr_cpol_arg (); | ^ | void :../../../include/kadm5/kadm_rpc.h:392:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 71:29: note: 392 | extern boexpanded from macro 'WRAP'ol_t xdr_dpol_a rg (); | ^ 71 | static TY| PE wrap_##NAME () | ^ voiddb2_exp.c:96:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] ../../../include/kadm5/kadm_rpc.h:393:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 393 | extern bool_t xdr_mpol_arg (); | ^ | void 87 | ../../../include/kadm5/kadm_rpc.h:394:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] WR394 | extAern Pbool_t xdr_gpol_arg (); | ^ | void (../../../include/kadm5/kadm_rpc.h:395:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] NAME, 395 | extern bool_t xdr_kgpol_rrb5e_t (); | ^ | void e../../../include/kadm5/kadm_rpc.h:396:29: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] rror_code,ARGLIST,ARGNA M396 | extern bool_t xdr_gpols_arg (); | ^ | void E../../../include/kadm5/kadm_rpc.h:397:29: warning: S) | ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] db2_exp.c: 397 | extern bool_t xdr_gpols_ret (); | ^ | void 71../../../include/kadm5/kadm_rpc.h:398:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 398 | extern17 bool_t xdr_getprivs_ret (); | ^ | void :../../../include/kadm5/kadm_rpc.h:399:33: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] note: 399 | expanded from macro 'WRAP'extern bool_t xdr_purgekeys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h :400:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 71 400 | extern bool_ | t xdr_gstrings_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:401:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 401 | ex tesrn btool_t xdr_gstringastic T_ret (); | ^ | void Y../../../include/kadm5/kadm_rpc.h:402:31: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] P 402 | extern bool_t xdr_sstring_Ea rwgr a(p);_ # #| N ^A M E| void( )../../../include/kadm5/kadm_rpc.h:403:36: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 403 | extern bool_t xdr_krb5_string_attr (); | ^ | void ../../../include/kadm5/kadm_rpc.h:404:34: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 404 | extern bool_t xdr_kadm5_key_data (); | ^ | void ^../../../include/kadm5/kadm_rpc.h:405:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :96:1: note: 405 | extern bool_t xdr_getpkeexpanded from hereys_arg (); | ^ | void ../../../include/kadm5/kadm_rpc.h:406:32: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 96 | wrap_krb5_db2_create | ^ 406 | extern bool_t xdr_getpkeys_ret (); | ^ | void db2_exp.c:96:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' ../../../include/kadm5/kadm_rpc.h:382:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 87 | WRAP(NAME,k 382 | extern bool_t xdr_kadm5_ret_t (); | ^ r../../../include/kadm5/admin_xdr.h:26:12: note: b5_error_code,ARGLIST,ARGNAMES) | ^ conflicting prototype is heredb2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST 26 \ | ^ | :95:1: note: expanded from here bo 95 | wrap_krb5_db2_create | ^ ol_tdb2_exp.c:99:1 xdr_kadm5_ret_t(XDR *xdrs, ka: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] dm5_ret_t *objp); | ^ In file included from 99 | WRpol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:383:15: Awarning: P_K (krb5_db2_destroy, | ^ a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: 383 | extern bool_t xdr_kadm5_principal_ent_rec expanded from macro 'WRAP_K' (); | ^ 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ ../../../include/kadm5/admin_xdr.hdb2_exp.c:71:29: note: expanded from macro 'WRAP' :28:12: note: 71 | static TYPE wrap_##NAME () | ^ conflicting prototype is heredb2_exp.c:99:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5 :28 | note: bool_t xdr_kadexpanded from macro 'WRAP_K'm5_principal_ent_ rec(XDR *xdrs, kad 87 | WRAP(NAMEm5_principal_ent_rec *objp); | ^ ,In file included from pol_xdr.c:krb5_error_code,ARGLIST,ARGNAMES) | ^ 5db2_exp.c:71:17: note: : In file included from expanded from macro 'WRAP' ../../../include/kadm5/admin_xdr.h:10: 71 | static TYPE wrap_##NAME../../../include/kadm5/kadm_rpc.h () | ^ :384:15: warning: :98a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] :1: 384 | extern bool_note: texpanded from here xdr_kadm5_policy_ent_r ec ()98 | wrap_krb;5_db | ^ 2../../../include/kadm5/admin_xdr.h:29:12: note: conflicting prototype is here _destroy | ^ 29 | bool_t xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp); | ^ db2_exp.cIn file included from :pol_xdr.c99:1: :5: note: In file included from conflicting prototype is here../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:364:15: warning: db2_exp.c:87:5: note: expanded from macro 'WRAP_K' a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 87 | WRAP(NAME,krb5_error_code,ARGLIST ,ARGNAMES) | ^ 364 | externdb2_exp.c:62:17: note: expanded from macro 'WRAP' bool_t x 62 | d static TYPE wrap_##NAME ARGLIST \ | ^ r:_cprinc_arg (97:1: note: ); | ^ expanded from here ../../../include/kadm5/admin_xdr.h:32:12: note: conflicting prototype is here 32 | bool_t xdr_cprinc_arg(XDR *xdrs, cprinc_arg *objp); | ^ 97In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:365:15: warning: | a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] w 365 | extern brooap_krb5_db2_destroy | ^ ldb2_exp.c:102:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _ 102 | WRAP_K (krb5_db2_get_age, | ^ tdb2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ xdb2_exp.c:dr_71:29: note: expanded from macro 'WRAP' c 71 | static TYPE wrap_##NAME () | ^ pdb2_exp.c:102:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] rdb2_exp.c:87:5: note: expanded from macro 'WRAP_K' i 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMESn) | ^ cdb2_exp.c:71:17: note: expanded from macro 'WRAP' 3 71 | static TYPE wrap_##NAME () | ^ _:100:1: note: expanded from here a 100 | wrap_krb5_db2_gert_g (); | ^ a../../../include/kadm5/admin_xdr.h:ge | ^ 33:13: note: conflicting prototype is here db2_exp.c:102:1: note: conflicting prototype is here 33 | bool_t xdr_cprincdb2_exp.c:87:5: note: expanded from macro 'WRAP_K' 3 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) _| ^ adb2_exp.c:62:17: note: expanded from macro 'WRAP' r 62 | g(XDR *xdrs, cprinc3_arg *objp); | ^ staIn file included from pol_xdr.c:t5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:366:15: warning: ia function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] c TYPE wrap_##NAME ARGLIST \ | ^ 366 | :99:1: note: extern bool_t xdr_generic_ret ()expanded from here; | ^ ../../../include/kadm5/admin_xdr.h: 99 | wrap_krb5_db2_get34_:13: anote: ge | ^ conflicting prototype is here db2_exp.c:108:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 34 | bool_t xdr_generic_r 108 | WRAP_K (krb5_db2_lock, | ^ et(XDR *xdrs, generic_ret *objp); | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' In file included from 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:367:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] db2_exp.c:71:29: note: expanded from macro 'WRAP' 367 | extern bool 71 | static TYP_Et w rxadpr__#d#pNrAMiEn () | ^ cdb2_exp.c:_arg 108:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] (); | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' ../../../include/kadm5/admin_xdr.h 87 | W:35:12: note: conflicting prototype is here R 35 | bool_t xdr_dprinc_argAP(NAME,krb5_error_code,ARGLIST,(ARXDR *xdrs, dprinGNAMES) | ^ c_arg *objp); | ^ db2_exp.cIn file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:368:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] : 368 | extern bool_t xdr_mprinc_arg (); | ^ 71:17: note: ../../../include/kadm5/admin_xdr.h:36:12: note: conflicting prototype is here expanded from macro 'WRAP' 36 | bool_t x dr_mprinc_arg(XDR *xdrs,71 | static TYPE wrap_##NAME () | ^ mprinc_arg *objp); | ^ :In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:369:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]102:1: note: expanded from here 369 | extern bool_t xdr_rprinc_arg (); | ^ ../../../include/kadm5/admin_xdr.h:37:12: note: conflicting prototype is here 102 | 37 | wbrap_ool_tkrb5_db2_lock | ^ db2_exp.c : x108:dr1_r:p rnote: iconflicting prototype is heren cdb2_exp.c_:a87r:g(5XD:R * xdnote: rs,expanded from macro 'WRAP_K' r p87r | i n c _ aWrRgA P*(oNbAjMpE),;k r b5| _ ^e rIn file included from rpol_xdr.co:r5_: cIn file included from o../../../include/kadm5/admin_xdr.hd:e10,: A../../../include/kadm5/kadm_rpc.hR:G372L:I15S:T ,warning: Aa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]R G N372A | MeExSt)e r n| ^b odb2_exp.co:l62_:t17 :x dnote: rexpanded from macro 'WRAP'_ c h62p | a s s _ asrtga t(i)c; T Y| P ^E ../../../include/kadm5/admin_xdr.hw:r38a:p12_:# #note: Nconflicting prototype is hereA M E38 | AbRoGoLlI_tS T x d r \ | ^ _:101:1: chpass_arg(XDR *xdrs, chpass_arg *objp); | ^note: expanded from here In file included from pol_xdr.c101: | 5: In file included from ../../../include/kadm5/admin_xdr.hw:r10a: p_krb5_db2_lock | ^ ../../../include/kadm5/kadm_rpc.h:373:db2_exp.c:112:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 15 112 | WRAP_K (krb5_db2_unlock, (krb5_context ctx), (ctx)); | ^ :db2_exp.c:87:5: note: expanded from macro 'WRAP_K' warning: 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ 373db2_exp.c:112:1: warning: | a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] edb2_exp.c:87:5: note: xtern bool_t xdr_chpass3_arg (); | ^ expanded from macro 'WRAP_K'../../../include/kadm5/admin_xdr.h: 39:13: note: conflicting prototype is here 87 | 39 | bool_t xdr_chpass3_arg(XDR *xdrs, chpass3_arg *objp); | ^ In file included from pol_xdr.c WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ :db2_exp.c:5: 71:17: note: In file included from expanded from macro 'WRAP' ../../../include/kadm5/admin_xdr.h:10: 71 | ../../../include/kadm5/kadm_rpc.h:374:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 374 | extsetrant ibco oTlY_PtE xwdrra_ps_e#t#kNeAyM_Ea r(g) ( )| ; ^ | ^ :../../../include/kadm5/admin_xdr.h104::401::13: note: note: conflicting prototype is here expanded from here 104 | 40 | wrabpo_oklr_bt5 _ d b 2 _ uxndlro_cske t k| ^e y_db2_exp.ca:112:1: rnote: gconflicting prototype is here( Xdb2_exp.cD:R87 :*5x:d rs, note: seexpanded from macro 'WRAP_K't k e87y | _ a r g W*RoAbPj(NpAM)E; ,krb5_error_code,ARG L| I ^S TIn file included from ,pol_xdr.cA:R5G: NIn file included from A../../../include/kadm5/admin_xdr.h:M10E: S../../../include/kadm5/kadm_rpc.h): 375 | ^: 15: warning: db2_exp.ca function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] : 375 | 62exte:17: rnote: nexpanded from macro 'WRAP' b62 | o o l _stt axtdirc_ setkey3_arg (); T Y| P ^ E../../../include/kadm5/admin_xdr.h :w41r:13a:p _##NAME Anote: RGLIconflicting prototype is here ST \ | ^ 41: | 103:1: note: bexpanded from here ool_t xdr_setkey3_arg (103X | DwRr a*px_dkrrsb, setkey3_arg *objp5)_; d | ^ bIn file included from 2pol_xdr.c_:u5n: lIn file included from o../../../include/kadm5/admin_xdr.hc:k10: ../../../include/kadm5/kadm_rpc.h :| 376^ :15:db2_exp.c :warning: 114a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]: 1 :376 | warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x t e114r | nW RbAoPo_lK_ t( kxrdbr5__sdebt2k_egye4t__aprrgi n(c)i;p a l| , ^ | ../../../include/kadm5/admin_xdr.h^: 42:db2_exp.c13:: 87note: :conflicting prototype is here5 : note: 42expanded from macro 'WRAP_K' | b o87o | l _ t W R A P (xNdArM_Es,ektrbk5e_ye4r_raorrg_(cXoDdRe ,*AxRdGLIrST,ARGNAMES) | ^ sdb2_exp.c,: 71s:e29t:k enote: yexpanded from macro 'WRAP'4 _ a71r | g * o bsjtpa)t; | ^ ic In file included from pol_xdr.c:5: In file included from T../../../include/kadm5/admin_xdr.h:Y10P: E../../../include/kadm5/kadm_rpc.h w:r377:a15p:_ #warning: #a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]N AM E377 | e(x)t e r| n ^b odb2_exp.co:l114_:t1 :x dr_cwarning: hra function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]a ndb2_exp.c:87d:_5: anote: rexpanded from macro 'WRAP_K' g 87( | ) ; | ^ W../../../include/kadm5/admin_xdr.hR:43:12:A note: Pconflicting prototype is here ( N43AME | ,kbrob5o_le_rtr o r _ c oxdder,_AcRhGrLaInSdT_,aArRgG(NXADMRE S*)x d rs,| ^ db2_exp.c:c71:17: note: hexpanded from macro 'WRAP' rand_arg *objp); 71 | static TYPE wrap_##NAME () | ^ | ^ :106:1: note: expanded from here In file included from 106 | wrap_krb5_db2_get_principal | ^ pol_xdr.cdb2_exp.c:114:1: note: conflicting prototype is here :db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 5 87 | : WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ In file included from db2_exp.c:62:17: note: expanded from macro 'WRAP' ../../../include/kadm5/admin_xdr.h 62 | static TYPE wrap_##NAME ARGLIST \ | ^ ::105:1: note: expanded from here 10 105 | wrap_krb5_db2_get_principal | ^ : ../../../include/kadm5/kadm_rpc.h:db2_exp.c:120:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 378 120 | WRAP_K (krb5_db2_put_principal, | ^ :db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 15 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ :db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ warning: db2_exp.c:120:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 378 | extern boo 71 | static TYPE wrap_##NAME () | ^l_t xdr _chr:108:1: note: expanded from here a 108 | wrap_krb5_db2_put_principal | ^ ndb2_exp.c:120:1: note: conflicting prototype is hered 3_arg (); db2_exp.c:87:5: note: expanded from macro 'WRAP_K' | ^ 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ ../../../include/kadm5/admin_xdr.h:db2_exp.c:62:17: note: expanded from macro 'WRAP' 44:13: note: 62 | static TYPE wrap_##NAME ARGLIST conflicting prototype is here \ | ^ :107:1: note: expanded from here 44 | bool_t xdr_chr 107 | wrap_krb5_db2_put_principal | ^ and3_ardb2_exp.c:125:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g(XDR *xdrs, chrand3_arg *objp); | ^ In file included from 125 | WRAP_K (krb5_db2pol_xdr.c_:d5: eIn file included from ../../../include/kadm5/admin_xdr.h:10: l../../../include/kadm5/kadm_rpc.he:t379e:_15p:r iwarning: na function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]c i p379a | le,x t e| r^n db2_exp.cb:o87o:l5_:t note: xexpanded from macro 'WRAP_K'd r _87c | h r a n dW_RrAePt( N(A)M;E , k| r ^b 5../../../include/kadm5/admin_xdr.h_:e45r:r12o:r _note: cconflicting prototype is hereo d e45, | AbRoGoLlI_StT , A R G NxAdMrE_Sc)h r a| n ^d _db2_exp.cr:e71t:(29X:D Rnote: expanded from macro 'WRAP'* x d71 | r s , cshtraatnidc_ rTeYtP E* owbrjapp)_;# # N| A ^M E In file included from (pol_xdr.c): 5 : | In file included from ^../../../include/kadm5/admin_xdr.h :db2_exp.c10:: 125../../../include/kadm5/kadm_rpc.h::1380:: warning: 15a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]: db2_exp.cwarning: :a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]87 : 380 | extern bool_t xdr_gprinc_arg (); | ^ 5: note: ../../../include/kadm5/admin_xdr.h:46:12: note: expanded from macro 'WRAP_K' conflicting prototype is here 87 | W RAP46(N | AMbEo,oklr_bt5 _ e r r oxrd_rc_ogdper,ARGLIiSTn,ARGcNAME_S)ar g (XDR | *xd ^r sdb2_exp.c,: 71g:17p:r note: iexpanded from macro 'WRAP'n c _71 | static TYPE wrap_##NAME () | ^ a:rg *objp); | ^ 110In file included from :1pol_xdr.c:: 5note: : expanded from hereIn file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h110: | 381w:r15a:p _warning: krb5_db2_delete_principal a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] | ^ db2_exp.c:125:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 381 | 87 | WRAP(NAME,krb5_error_code,AeRGLIST,ARGNAMES) | ^ xtern bool_t xdr_gprinc_ret (); | ^ db2_exp.c:../../../include/kadm5/admin_xdr.h:47:13: note: conflicting prototype is here 62:17: note: 47 | bool_t xdr_gprinc_ret(XDR *xdrs, gprinc_ret *objp); | ^ expanded from macro 'WRAP'In file included from pol_xdr.c: 5: 62 | static TYPE wrap_##NAME ARGLIST In file included from \ | ^ ../../../include/kadm5/admin_xdr.h:10: :../../../include/kadm5/kadm_rpc.h:370:15: warning: 109:1: note: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] expanded from here 370 | extern bool_t xdr_gpri 109 | wrap_krb5_db2_delete_principal | ^ ncs_ardb2_exp.c:130:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] g 130 | WRAP_K (krb5_db2_iterate, | ^ db2_exp.c(); | ^ :../../../include/kadm5/admin_xdr.h:48:12: note: conflicting prototype is here 87 48 | bool_t xdr_gprincs_arg(XDR *xdrs, gprincs_arg *objp); | ^ :In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:371:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 5 371 | extern bool_t xdr_gprincs_ret (); | ^ :../../../include/kadm5/admin_xdr.h: note: 49:13: note: expanded from macro 'WRAP_K'conflicting prototype is here 49 | bool_t xdr_gprin c87 | s_ret(XDR *xdrs, gprincs_ret *objp); | ^ WRAP(NIn file included from pol_xdr.cA:M5: E,kIn file included from r../../../include/kadm5/admin_xdr.h:b105: _../../../include/kadm5/kadm_rpc.he:r391r:o15r:_ cwarning: oa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]d e ,391A | ReGLIxtSeTr,AnRGN AMbESo) | ^ odb2_exp.c:71:29: note: l_t xdr_cpol_arg (); | ^ expanded from macro 'WRAP'../../../include/kadm5/admin_xdr.h: 50:12: note: conflicting prototype is here 71 | 50 | bool_t xdr_cpol_arg(XDR *xdrs, cpol_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:392:15: warning: sa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]ta t i392c | eTxYtPeEr nw rbap_##NAME () | ^ odb2_exp.c:130:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] ol_t xdr_dpol_arg (); | ^ db2_exp.c:87:5: note: ../../../include/kadm5/admin_xdr.h:51:12: note: conflicting prototype is here expanded from macro 'WRAP_K' 51 | bool_t xdr_dpol_arg(XDR *xdrs, dpol_arg *objp); | ^ In file included from 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) pol_xdr.c: | ^ 5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:393:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] db2_exp.c:71:17: 393 | extern bool_t xdr_mpol_arg (); | ^ note: ../../../include/kadm5/admin_xdr.h:52:12: note: conflicting prototype is here expanded from macro 'WRAP' 52 | bool_t xdr_mpol_arg(XDR *xdrs, mpol_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:394:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 71 | static TYPE wrap_##NAME () | ^ 394 | extern bool_t xdr_gpol_arg (); | ^ :112:1: note: ../../../include/kadm5/admin_xdr.h:53:12: note: conflicting prototype is here expanded from here 53 | bool_t xdr_gpol_arg(XDR *xdrs, gpol_arg *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:395:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 112 395 | extern bool_t xdr_gpol_ret (); | ^ | ../../../include/kadm5/admin_xdr.h:54:12: note: conflicting prototype is here w 54 | bool_t xdr_gpol_ret(XDR *xdrs, gpol_ret *objp); | ^ rIn file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:396:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] ap_krb5_db2_iterate | ^ 396 | extern bool_t xdr_gpodb2_exp.cls_arg (); | ^ :../../../include/kadm5/admin_xdr.h:55:13: note: conflicting prototype is here 130 55 | bool_t xdr_gpols_arg(XDR *xdrs, gpols_arg *objp); | ^ :In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:397:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 1 397 | extern bool_t xdr_gpols_ret (); | ^ :../../../include/kadm5/admin_xdr.h:56:13: note: conflicting prototype is here 56 | bool_t xdr_gpols_ret(XDR *xdrs, gpols_ret *objp); | ^ note: In file included from conflicting prototype is here pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:398:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] db2_exp.c 398 | extern bool_t xdr_getprivs_ret (); | ^ :../../../include/kadm5/admin_xdr.h:57:13: note: conflicting prototype is here 87:5: 57 | bool_t xdr_getprivs_ret(XDR *xdrs, getprivs_r enote: texpanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ *db2_exp.c:62:17: note: expanded from macro 'WRAP' o 62 | static TYPE wrap_##NAME ARGLIST \ | ^ b:j111:1: note: pexpanded from here ); 111 | wrap_krb5_db2_iterate | ^ | ^ db2_exp.cIn file included from :pol_xdr.c137:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 137 | WRAP_K (5krb5_db2_create_policy, | ^ : db2_exp.c:87:5In file included from : ../../../include/kadm5/admin_xdr.h:note: 10: expanded from macro 'WRAP_K' ../../../include/kadm5/kadm_rpc.h :87399: | 15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] W RA399P | (NAeME,krxb5t_eerrrorn_ cboodoel,_AtR GxLdIrS_Tp,uArRgGeNkAeMyEsS_)a r g| ^( )db2_exp.c;: 71:29 :| ^note: expanded from macro 'WRAP' ../../../include/kadm5/admin_xdr.h :71 | 58 : 13 st:a tnote: iconflicting prototype is herec T58Y | PbEo owlr_atp _ # # N A MxEdr _(p)u r g| e ^k edb2_exp.cy:s137_:a1:r gwarning: (a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]X Ddb2_exp.cR: 87*:x5d:r snote: ,expanded from macro 'WRAP_K' p u87r | g e k e yWsR_AaPr(gNAM E,*krobb5_jepr)r;o r _| c ^o dIn file included from epol_xdr.c,:A5RGLIST,ARGNAMES) | ^ : db2_exp.c:71:17: note: expanded from macro 'WRAP' In file included from 71 | ../../../include/kadm5/admin_xdr.h: st10: atic TYPE wrap_##NAME (../../../include/kadm5/kadm_rpc.h:400:15: warning: ) | ^ a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] :114: 1400 | : note: expanded from here extern bool_t xdr_gstrings_arg (); | ^ 114 | wrap_k../../../include/kadm5/admin_xdr.hr:b595:13:_ note: db2_create_policy | ^ conflicting prototype is here db2_exp.c:137:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 59 | bool_t xdr_g 87 | strings_arg(XDR * WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ xdb2_exp.c:62:17: dnote: rs, gstrings_arg *objp); | ^ expanded from macro 'WRAP'In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:401:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 401 | extern bool_t xdr_gstrings_ret (); | ^ 62 | ../../../include/kadm5/admin_xdr.h:60:13: note: conflicting prototype is here 60 | bool_t xdr_gstrings_ret(XDR *xdrs, g strings_ret *objp); | ^ In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:402:15: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] 402 | extern bool_t xdr_sstring_arg (); | ^ s../../../include/kadm5/admin_xdr.h:61:13: note: conflicting prototype is here t 61 | booatic TYPE wrap_##NAME ARGLIST \ l | ^ _t xdr_sstring_arg(XD:R113 *:1:x dnote: rexpanded from heres , 113s | swtrraip_nkrgb5__adbr2g_ c*roeabjtpe)_; p o| l ^i cIn file included from ypol_xdr.c | ^ :5db2_exp.c: :In file included from 140../../../include/kadm5/admin_xdr.h::110:: ../../../include/kadm5/kadm_rpc.h:warning: 386a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:15: warning: 140 | a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] W R386A | Pe_xKt e(rknr bb5o_odbl2__tg etx_dpolicry,_ k r| b^5 _db2_exp.c:87:5: note: pexpanded from macro 'WRAP_K' rincipal (); | ^ 87 | ../../../include/kadm5/admin_xdr.h :W62:12:R AP(NAME,note: kconflicting prototype is herer b5 _62 | errbor_codeo,oAlRGLIST_t,AR G N A M ExSd)r _ krb5| _princ ^ idb2_exp.cp:a71l:29(:XDR note: *xdrexpanded from macro 'WRAP's , 71k | r static TYPE wrap_b#5#N_ApMEri n() cipal *obj p)| ; | ^ ^ In file included from pol_xdr.c:db2_exp.c:1405:1: : In file included from warning: ../../../include/kadm5/admin_xdr.ha function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] :db2_exp.c:87:5: 10note: : expanded from macro 'WRAP_K'../../../include/kadm5/kadm_rpc.h : 38887 | : 15: warning: WRAa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]P ( NAME,388k | rb5e_exrtreorr_cnode ,bAoRoGl_LIStT ,ARGNAMES) x d| r_krb5 ^_ odb2_exp.c:c71te:t17: (note: )expanded from macro 'WRAP' ; 71 | | ^ ../../../include/kadm5/admin_xdr.h : 63s:12t:at inote: cconflicting prototype is here T63Y | PE wbroaolp__t# # N A M Ex d(r)_ k | ^r b5_:o116c:t1e:t (note: Xexpanded from hereD R 116* | xdwrrsa,p_k rkbr5b5__doctetb 2*_ogbejtp_);p o l| i ^ cIn file included from ypol_xdr.c: 5: In file included from | ../../../include/kadm5/admin_xdr.h^ :db2_exp.c10: :../../../include/kadm5/kadm_rpc.h:389:15: 140warning: :a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]1 : 389note: | conflicting prototype is heree xdb2_exp.ct:e87r:n5 :b onote: oexpanded from macro 'WRAP_K'l _ t87 | x d r _ kWrRbA5P_(iNnAtM3E2, k(r)b5;_ e r| ror_co ^d e../../../include/kadm5/admin_xdr.h,:A64R:G12L:I Snote: Tconflicting prototype is here, A R64G | NbAoMoElS)_ t | ^ db2_exp.c : 62x:d17r:_ knote: rexpanded from macro 'WRAP'b 5 _62i | n t 3 2 (sXtDaRt i*cx dTrYsP,E kwrrba5p__i#n#tN3A2M E* oAbRjGpL)I;S T | ^ In file included from pol_xdr.c: 5 : In file included from ../../../include/kadm5/admin_xdr.h:10: ../../../include/kadm5/kadm_rpc.h:387 : 15 : \ warning: | ^ a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] : 115387:1 | :e xnote: texpanded from heree r n115 | wbroaopl__ktr bx5dr__dkbr2b_5g_eetn_cptoylpiec y( ) ;| ^ | ^ db2_exp.c../../../include/kadm5/admin_xdr.h::14565::112:: warning: note: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]conflicting prototype is here 14565 | | WbRAPo_oKl _(tk r b 5 _ dxbd2r__pkurtb_5p_oelnicctyy,p e (| X^D Rdb2_exp.c :*87x:d5r:s ,note: expanded from macro 'WRAP_K'k r b875 | _e n c t yWpReA P*(oNbAjMpE),;k r b| 5 ^_ eIn file included from rpol_xdr.cr:o5r: _coIn file included from de../../../include/kadm5/admin_xdr.h,:AR10: ../../../include/kadm5/kadm_rpc.hG:L385I:S15:T ,warning: Aa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]R G N385A | MeExSt) er | n ^ bdb2_exp.co:o71l:_29t: xnote: dexpanded from macro 'WRAP'r _ k71r | b 5 _ k esytbalotcki c T()Y; P| E ^ w../../../include/kadm5/admin_xdr.hrap:_#67#:N12AME: ( )note: conflicting prototype is here | ^67 | db2_exp.cb:o145o:l1:_ twarning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c : 87x:d5r:_ knote: rexpanded from macro 'WRAP_K'b 5 _87k | e y b l oWcRkA(PX(DNAMRE *,xkdrrbs5,_ ekrrrbo5r__kceoydbel,oAcRkG L*IoSbTj,pA)R;G N A| M ^E SIn file included from )pol_xdr.c : 5| : ^In file included from ../../../include/kadm5/admin_xdr.hdb2_exp.c::1071: :../../../include/kadm5/kadm_rpc.h17::403 :note: 15expanded from macro 'WRAP': warning: 71a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] | 403 | esxttaetrinc bToYoPlE_ tw rxadpr__#k#rNbA5M_Es t(r)i n g| _ ^a tt:r118 :(1): ;note: expanded from here | ^118 | w../../../include/kadm5/admin_xdr.hr:a69p:_13k:r bnote: 5_conflicting prototype is hered b 269_ | pbuoto_lp_otl i c y | x^d rdb2_exp.c_:k145r:b15:_ snote: tconflicting prototype is herer idb2_exp.cn:g87:_5a:t tnote: rexpanded from macro 'WRAP_K'( X D87R | * x d rWsR,A Pk(rNbA5M_Es,tkrribn5g__eartrtorr _*coobdjep,)A;R G L| I ^S TIn file included from ,pol_xdr.cA:R5G: NIn file included from A../../../include/kadm5/admin_xdr.hM:E10S: )../../../include/kadm5/kadm_rpc.h : 404| : ^15 :db2_exp.c :warning: 62a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype]: 17 :404 | note: eexpanded from macro 'WRAP'x t e62r | n b o oslt_att ixcd rT_YkPaEd mw5r_akpe_y#_#dNaAtMEa () AR; G L| I ^S T../../../include/kadm5/admin_xdr.h : 71 : 13 : note: conflicting prototype is here 71 | b o o l _ t \ | x ^d r_:k117a:d1m:5 _note: kexpanded from heree y _117d | awtraa(pX_DkRr b*5x_ddrbs2,_ pkuatd_mp5o_lkiecyy_ | ^ dadb2_exp.ct:a148 :*1o:b jwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ; 148 | | W ^R AIn file included from Ppol_xdr.c_:K5 : (In file included from k../../../include/kadm5/admin_xdr.hr:b105: _../../../include/kadm5/kadm_rpc.hd:b4052:_15i:t ewarning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] r 405 | _epxtoelrinc yb,o o l| _^t db2_exp.cx:d87r:_5g:e tnote: pexpanded from macro 'WRAP_K'k e y87s | _ a r g W(R)A;P ( N| A ^M E../../../include/kadm5/admin_xdr.h,:k72r:b135:_ enote: rconflicting prototype is herer o r72_ | cboodoel,_AtR G L I S T ,ARGNAMES) | ^ xdb2_exp.c:dr_getpkeys_arg(XDR *xdrs, getpkeys_arg *objp); | ^ 71In file included from pol_xdr.c:5: In file included from ../../../include/kadm5/admin_xdr.h:10: :../../../include/kadm5/kadm_rpc.h:406:15: warning: 29: note: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent declaration [-Wdeprecated-non-prototype] expanded from macro 'WRAP' 406 | extern bool_t xdr_getpkeys_ret (); | ^ 71 | ../../../include/kadm5/admin_xdr.h:73: 13: note: conflicting prototype is here static TYPE wrap_##NAME () | ^ 73 | bool_t xdr_getpkeys_ret(XDR *xdrs, getpkeys_ret *odb2_exp.cbjp); | ^ :148:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ 87 warnings generated. db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :120:1: note: expanded from here 120 | wrap_krb5_db2_iter_policy | ^ db2_exp.c:148:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :119:1: note: expanded from here 119 | wrap_krb5_db2_iter_policy | ^ db2_exp.c:154:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 154 | WRAP_K (krb5_db2_delete_policy, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:154:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :122:1: note: expanded from here 122 | wrap_krb5_db2_delete_policy | ^ db2_exp.c:154:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :121:1: note: expanded from here 121 | wrap_krb5_db2_delete_policy | ^ db2_exp.c:158:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 158 | WRAP_K (krb5_db2_promote_db, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:158:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :124:1: note: expanded from here 124 | wrap_krb5_db2_promote_db | ^ db2_exp.c:158:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :123:1: note: expanded from here 123 | wrap_krb5_db2_promote_db | ^ db2_exp.c:162:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 162 | WRAP_K (krb5_db2_check_policy_as, | ^ db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:29: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ db2_exp.c:162:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:71:17: note: expanded from macro 'WRAP' 71 | static TYPE wrap_##NAME () | ^ :126:1: note: expanded from here 126 | wrap_krb5_db2_check_policy_as | ^ db2_exp.c:162:1: note: conflicting prototype is here db2_exp.c:87:5: note: expanded from macro 'WRAP_K' 87 | WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES) | ^ db2_exp.c:62:17: note: expanded from macro 'WRAP' 62 | static TYPE wrap_##NAME ARGLIST \ | ^ :125:1: note: expanded from here 125 | wrap_krb5_db2_check_policy_as | ^ db2_exp.c:168:1: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 168 | WRAP_VOID (krb5_db2_audit_as_req, | ^ db2_exp.c:84:29: note: expanded from macro 'WRAP_VOID' 84 | static void wrap_##NAME () | ^ db2_exp.c:168:1: warning: a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] db2_exp.c:84:17: note: expanded from macro 'WRAP_VOID' 84 | static void wrap_##NAME () | ^ :128:1: note: expanded from here 128 | wrap_krb5_db2_audit_as_req | ^ db2_exp.c:168:1: note: conflicting prototype is here db2_exp.c:77:17: note: expanded from macro 'WRAP_VOID' 77 | static void wrap_##NAME ARGLIST \ | ^ :127:1: note: expanded from here 127 | wrap_krb5_db2_audit_as_req | ^ 41 warnings generated. : updated OBJS.SH rm -f db2.so building dynamic db2 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=db2.so.0.0 -o db2.so $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH + objlist=' kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=db2.so.0.0' -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=db2.so.0.0 -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2' making all in plugins/kdb/ldap... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -I./libkdb_ldap -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_exp.c -o ldap_exp.so.o && mv -f ldap_exp.so.o ldap_exp.so rm -f ../kldap.so making all in plugins/kdb/ldap/libkdb_ldap... (cd .. && ln -s `basename plugins/kdb/ldap`/kldap.so .) gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/libkdb_ldap' cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_ldap.c -o kdb_ldap.so.o && mv -f kdb_ldap.so.o kdb_ldap.so cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_ldap_conn.c -o kdb_ldap_conn.so.o && mv -f kdb_ldap_conn.so.o kdb_ldap_conn.so cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_realm.c -o ldap_realm.so.o && mv -f ldap_realm.so.o ldap_realm.so cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_create.c -o ldap_create.so.o && mv -f ldap_create.so.o ldap_create.so cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_krbcontainer.c -o ldap_krbcontainer.so.o && mv -f ldap_krbcontainer.so.o ldap_krbcontainer.so cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_principal.c -o ldap_principal.so.o && mv -f ldap_principal.so.o ldap_principal.so cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_principal2.c -o ldap_principal2.so.o && mv -f ldap_principal2.so.o ldap_principal2.so In file included from ldap_exp.c:31: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from In file included from In file included from ldap_realm.cldap_create.c:In file included from 36 ldap_principal2.cIn file included from :: ldap_krbcontainer.ckdb_ldap_conn.c::In file included from 3631ldap_principal.cIn file included from 64In file included from kdb_ldap.c: : : :In file included from : 35In file included from ./ldap_main.h : ./ldap_main.h37:In file included from :In file included from : ./ldap_main.h36In file included from ./ldap_main.h./ldap_main.h./kdb_ldap.h34: ::34: : 3434: : : 35In file included from : ./ldap_main.hIn file included from ::In file included from : 34./kdb_ldap.hIn file included from 34./kdb_ldap.hIn file included from In file included from : ./kdb_ldap.h:: In file included from 35 ../../../../include/k5-int.h: ./kdb_ldap.hIn file included from : : 3535 :./kdb_ldap.h :: : 35In file included from :In file included from 35../../../../include/k5-int.h959: : In file included from ../../../../include/k5-int.h::959In file included from ../../../../include/k5-int.h../../../../include/k5-int.h : 959 : ../../../../include/k5-plugin.h959:: ../../../../include/k5-plugin.h: ./kdb_ldap.h100In file included from : : 959:100../../../../include/k5-int.h35: :../../../../include/k5-plugin.h:../../../../include/k5-plugin.h :35:35:: :100 : :warning: 959:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: In file included from ../../../../include/k5-plugin.h../../../../include/k5-int.h../../../../include/k5-plugin.h:35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]v100 :o100i100 | 100d :(: 35:100:*959 : | 35: ::warning: *35): warning: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../../../include/k5-plugin.h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 : , s100 10010035 100 | | | t : | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r u c t 100 | e r r i n f o * )v ; ov o i d i ( * v* d) v | o ( o i)i dv d , ( *(o (*i ^*vdo )* s| i voidt(* *d) ( r(u())(c )** ** ),),t( ))In file included from , ldap_exp.cs ,vts:e osi(rdust)c trr,t31turriun: (f../../../include/k5-int.hrcc*t*:t) ee2238o :(11 )se :rr u*rwarning: )t,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i rnc ;frt 2238r | iiero u n| e*nm ^pf)s;c otr tr t iyf| e rn_ ^frd| voidra t *oa)uico| t; void n*())e ;In file included from kdb_ldap.c f| :o* ^ In file included from | 37): ;r | ldap_principal2.c *| ^:In file included from ) ^r./kdb_ldap.h; void: 35i: | 64| : ../../../../include/k5-int.h voidn ^: | | 2238 ^ f voidIn file included from o | ./ldap_main.h void :: | 3411: *:In file included from voidIn file included from warning: ./kdb_ldap.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from ldap_krbcontainer.c):;31 In file included from :| ^ : 2238ldap_exp.c35 | : ldap_principal.c:In file included from In file included from 40 e: :../../../../include/k5-int.hmldap_realm.cIn file included from :| :./ldap_main.hIn file included from :36p voidt./libkdb_ldap/ldap_principal.h2238y: _ :d35a:kdb_ldap_conn.c34In file included from 35: t: aIn file included from (./ldap_main.hIn file included from :: ./ldap_main.hIn file included from :In file included from ./kdb_ldap.h1136:34ldap_create.c): :: :36In file included from 35 :: : 34../../../../include/k5-int.h./ldap_main.h./libkdb_ldap/princ_xdr.hIn file included from : ./kdb_ldap.h| warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./kdb_ldap.h: ^2238: :: :834| 35: 35 void: :In file included from 11 : ../../../../include/k5-int.h: ./kdb_ldap.h../../../../include/k5-int.h:2238::35 | :ewarning: ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p2238tIn file included from 2238 In file included from :y../../../include/kadm5/server_internal.h_:d11a11: ./ldap_main.h../../../../include/k5-int.h t::2238223834 | : :e::a24: In file included from m(11warning: kdb_ldap.cIn file included from )./kdb_ldap.hp:t: :warning: y a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]40warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: _:dIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from 35../../../../include/kadm5/admin.h: a : 45 | : t2238../../../include/kadm5/admin.h../../../../include/k5-int.h ^2238: In file included from 2238 | ae : | 2238:em| p../../../../include/gssrpc/rpc.h void:t4546 | (y11):: em../../../../include/gssrpc/xdr.hm pp t:| : tIn file included from yy105_:__warning: d28d a../../../include/gssrpc/rpc.ht:aatd:a 46a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: taa../../../include/gssrpc/xdr.h( :( ^) (105 :warning: 28a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:) 2238 | | e voidm| warning: 105| ) | In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ldap_principal2.c ^p ^t t y p| : ^ eyd_e | 66 void: f| In file included from | void voidd./ldap_principal.h b105o: | 35o: lIn file included from _./princ_xdr.htt y(:*8p: eIn file included from x../../../../include/kadm5/server_internal.hd:ae24f: tdb2oroIn file included from l../../../../include/kadm5/admin.h warningp_s:r45o generatedcIn file included from ta_: . In file included from (tIn file included from )ldap_principal.c(../../../../include/gssrpc/rpc.hkdb_ldap_conn.c : )| :ldap_realm.c317 ^: :46*: x19cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror= 37../../../../include/gssrpc/xdr.hincompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_pwd_policy.c -o ldap_pwd_policy.so.o && mv -f ldap_pwd_policy.so.o ldap_pwd_policy.so | :d105r(p void:)38: :; : r o :warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]28 c| In file included from _:t./ldap_principal.h):(35): ; ./ldap_principal.h :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^31735 : | In file included from | In file included from ./princ_xdr.h105k:r8bIn file included from | 5t _ ^ldap_create.cly./princ_xdr.hd| p:: e38:d: voideIn file included from a./ldap_principal.hfIn file included from ../../../../include/kadm5/server_internal.h8p ::b24 : In file included from | o_../../../../include/kadm5/admin.h void: 35: 45: o: kdb_ldap.cIn file included from :l./princ_xdr.hi46bIn file included from :In file included from 8_../../../../include/kadm5/server_internal.hi../../../../include/gssrpc/rpc.h:l: _In file included from 1t: ::24n(i3: warning*In file included from txwarning: ../../../../include/kadm5/server_internal.ha function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]d:s24r46(p: rIn file included from generatedIn file included from ) . ../../../../include/kadm5/admin.h oldap_pwd_policy.cc::46../../../../include/kadm5/admin.h | : 35k 45r: _: : In file included from b./ldap_main.h5:| _../../../../include/gssrpc/xdr.h ^:t In file included from 105cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror= 45| :../../../../include/gssrpc/rpc.h3428: lincompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_misc.c -o ldap_misc.so.o && mv -f ldap_misc.so.o ldap_misc.so :: voidIn file included from warning: : 46kdb_ldap_conn.c./kdb_ldap.h):d(a35: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: pIn file included from In file included from ):../../../../include/gssrpc/xdr.h;_ ../../../../include/gssrpc/rpc.h::../../../../include/k5-int.h46105: : ../../../../include/gssrpc/xdr.h323 : :28g22| 105: ^::959:e: 28warning: :../../../../include/k5-plugin.ht 105_ warning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100105| | voidg | t323 :y105tpe35(:c | ok | yep twarning: In file included from rea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]nbtldap_misc.cdd:e534fe: y In file included from ep x_./kdb_ldap.hfbt:oe100 ,35 : odlbdIn file included from eb../../../../include/k5-int.h | fd ao_l _ tbopn:l __ot959 oa l l(i: (*../../../../include/k5-plugin.hx*:bx_ d100d r t mp :_r pcr r35ooccl e(_ t ) _ :( )ewarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; a t*,) 100 a| ( | gxn ) ^ e u ) d ;r p | r void p ( o c | _ )^ vt )| o( ^) i;| ^ d | | ^ | void ( void | void * * ) ( )v, ostriudc t( er*r*)i(n)f,o s*t)r;u c t| 3 ^ warningse generated. r ri| n void fo *); | ^ | void In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_handle.c -o ldap_handle.so.o && mv -f ldap_handle.so.o ldap_handle.so ldap_pwd_policy.c:435 warnings generated: . In file included from ./ldap_main.h:In file included from 34ldap_misc.c: :In file included from 34: ./kdb_ldap.hIn file included from :./kdb_ldap.h:3535: : 4../../../../include/k5-int.h warnings:../../../../include/k5-int.h generated2238: updated OBJS.SH . ::11cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=2238:incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_tkt_policy.c -o ldap_tkt_policy.so.o && mv -f ldap_tkt_policy.so.o ldap_tkt_policy.so : 11warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 2238a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | e m2238 | pcc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=etincompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c princ_xdr.c -o princ_xdr.so.o && mv -f princ_xdr.so.o princ_xdr.so myp_datta() | y ^_da t a| ( void) | ^ | void In file included from ldap_misc.c:38: In file included from ./ldap_principal.h:35: In file included from ./princ_xdr.h:8: In file included from ../../../../include/kadm5/server_internal.h:24: 3In file included from ../../../../include/kadm5/admin.h:45: warningIn file included from s../../../../include/gssrpc/rpc.h generated:. 46: ../../../../include/gssrpc/xdr.h:105:28: In file included from warning: ldap_handle.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 31 105 | type: dcc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=In file included from eincompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_service_stash.c -o ldap_service_stash.so.o && mv -f ldap_service_stash.so.o ldap_service_stash.so ./ldap_main.h:f34: In file included from ./kdb_ldap.h:b35: oIn file included from o../../../../include/k5-int.h:l959_: t../../../../include/k5-plugin.h :(In file included from 100*ldap_tkt_policy.c::35x:31 : dwarning: In file included from ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./ldap_main.hp :r 34o100: c | In file included from _ ./kdb_ldap.ht :) 35( : )In file included from ../../../../include/k5-int.h; : 959 : | ../../../../include/k5-plugin.h ^ : 100 In file included from :| 35princ_xdr.c void 2: warning s :warning: generated3a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : . In file included from 3 ./kdb_ldap.h warning100:s | generated 35 : . In file included from ../../../../include/k5-int.h : 959 In file included from : cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror= incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so ldap_service_stash.c ../../../../include/k5-plugin.h: : 31 : 100 : 35In file included from cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=./ldap_main.hincompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ldap_err.c -o ldap_err.so.o && mv -f ldap_err.so.o ldap_err.so ::34 : In file included from warning: ./kdb_ldap.h :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35 : 100In file included from | ../../../../include/k5-int.h : 959 3 v warning s o : v generated../../../../include/k5-plugin.h o:i100i:d. 35 (:* d* ) (warning: ) , a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( cc -fpic -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../include -I../../../../lib/kdb -I../../../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=100 * | * s incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so ) t r u c t ve ro r( ii dn f ( *o * *) () ); ,In file included from )skdb_xdr.cvt,| or :i ^du c27 : | In file included from (t../../../../include/k5-int.h void: *959*e: )r(s)../../../../include/k5-plugin.hrt,i: n100s:r35ftIn file included from ro:ldap_tkt_policy.c : warning: *u31ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t : ue rc)100rt;In file included from i | ./ldap_main.h e n f : o| r34 * : ^In file included from )./kdb_ldap.h; : 35In file included from : ../../../../include/k5-int.hrlockout.c: i2238 :| ^| : void 11 : 27n: fwarning: In file included from ../../../../include/k5-int.h :oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 959| void : ../../../../include/k5-plugin.h In file included from :vprinc_xdr.c100:o:i3d* : (In file included from ./kdb_ldap.h2238*35*In file included from :ldap_service_stash.c)35;:) | :( )e, m: p31 s| t ^warning: r: tIn file included from ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ d a./ldap_main.h ../../../../include/k5-int.h| :u c100: | 34 voidt2238 :a11t: In file included from e./kdb_ldap.h(:r:r35 : ../../../../include/k5-int.hi In file included from :)ldap_handle.c 2238nwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]f : | 11 312238 | o ^: warning: *: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e ;m In file included from p./ldap_main.h | ^| 2238 | | e voidm void : p 34t : yt _yIn file included from d./kdb_ldap.h _a:dta tIn file included from 35akdb_xdr.ca: 27: ((../../../../include/k5-int.h):): ../../../../include/k5-int.h 2238| ^| ^ : 2238 :| | void: void v1111:o: iwarning: warning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] *2238* | )em(p)t,y _sdtartuac(t) e r| r ^i nIn file included from f| princ_xdr.c2238 void: | o 4e: mIn file included from p./ldap_principal.ht:y35_: dIn file included from a./princ_xdr.ht:a8(: )In file included from ../../../../include/kadm5/server_internal.h *| : ^24 ): ;| In file included from void../../../../include/kadm5/admin.h :45: In file included from ../../../../include/gssrpc/rpc.h : 46| ^2 : warning../../../../include/gssrpc/xdr.hs| : generated void105 . :28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef booIn file included from llockout.c:_t (*xdrpr27oc_t): (2)../../../../include/k5-int.h: warning;s generated | . ^22382 : warning s11| generated: void. warning: 2a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warnings generated. 2238 | empty_data() | ^ | void 3 warnings generated. In file included from lockout.c:28: In file included from ../../../../include/kadm5/admin.h:45: In file included from ../../../../include/gssrpc/rpc.h:46: ../../../../include/gssrpc/xdr.h:105:28:3 warnings generatedwarning: . a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void 3 warnings generated. : updated OBJS.SH rm -f libkdb_ldap.so.1.0 building shared kdb_ldap library (1.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=libkdb_ldap.so.1.0 -o libkdb_ldap.so.1.0 $objlist -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=libkdb_ldap.so.1.0' -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=libkdb_ldap.so.1.0 -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support /usr/local/lib/libldap.so /usr/local/lib/liblber.so -lintl -L/usr/local/lib -L/usr/lib -pthread -Wl,-rpath -Wl,/usr/local/lib -Wl,-rpath -Wl,/usr/local/lib rm -f libkdb_ldap.so rm -f ../../../../lib/libkdb_ldap.so.1.0 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1.0 .) rm -f libkdb_ldap.so.1 rm -f ../../../../lib/libkdb_ldap.so ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1 (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so .) rm -f ../../../../lib/libkdb_ldap.so.1 (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1 .) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/libkdb_ldap' rm -f kldap.so building dynamic kldap object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kldap.so.0.0 -o kldap.so $objlist -L../../../lib -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' ldap_exp.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kldap.so.0.0' -o kldap.so ldap_exp.so -L../../../lib -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kldap.so.0.0 -o kldap.so ldap_exp.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap' making all in plugins/kdb/ldap/ldap_util... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/ldap_util' cc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../include -I. -I./../libkdb_ldap -I../../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_ldap_util.c cc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../include -I. -I./../libkdb_ldap -I../../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_ldap_list.c cc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../include -I. -I./../libkdb_ldap -I../../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_ldap_realm.c cc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../include -I. -I./../libkdb_ldap -I../../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_ldap_policy.c cc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../include -I. -I./../libkdb_ldap -I../../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_ldap_services.c rm -f getdate.c y.tab.c yacc ./../../../../kadmin/cli/getdate.y yacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c cc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../include -I. -I./../libkdb_ldap -I../../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c In file included from kdb5_ldap_util.c:78: In file included from ../../../../include/k5-int.h:959: ../../../../include/k5-plugin.h:100:35: warning: In file included from ./../../../../kadmin/cli/getdate.ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]kdb5_ldap_list.c :: 34100: | In file included from ../../../../include/k5-int.h : 959 : 103../../../../include/k5-plugin.h :In file included from 100 :: kdb5_ldap_realm.c25 In file included from :kdb5_ldap_policy.c35::34 84 warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : : In file included from ../../../../include/k5-int.hwarning: :In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../../../include/k5-int.h In file included from kdb5_ldap_services.c 959: 100: ../../../../include/k5-plugin.h: 39 : 959: 100 | : In file included from ../../../../include/k5-int.h:../../../../include/k5-plugin.h35103:: | 100 e:x95935: :../../../../include/k5-plugin.ht : 100warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35ve::o r i n warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 s warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d | ( * * ) t100( 100 | | r u) , c ts tt r m u c * t g e r mv r t i m oeii n(f o ) ; v d o i | ^d (* ( *)*| * *;)v( void o)) (v, i| ) ./../../../../kadmin/cli/getdate.ys,t rsut:r103o ^:cui dd (| * voidc19(*: t) *(*ewarning: t)a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]) r(r,ienIn file included from r)fro kdb5_ldap_util.c s:,t78*: irn) ../../../../include/k5-int.hs:f103;2238u to: cr | *t) ;e| u ^ | 11r| ^ void :c warning: re a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| i voidnxt t 2238fe | oerm eIn file included from prr*intkdb5_ldap_realm.c )ysn_f;ot rdIn file included from u | kdb5_ldap_list.cc:t34 :t ^a*: )84m: t../../../../include/k5-int.h : 2238| :*11g; void../../../../include/k5-int.ha:( ) m | : 2238| : ^11warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t: ^| void | i voidwarning: m 2238ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( | )In file included from In file included from e;kdb5_ldap_policy.ckdb5_ldap_util.cm : 81: p34 : 2238: In file included from In file included from kdb5_ldap_services.c| t ^../../../../include/kadm5/admin.h | :/usr/include/time.hy::12645:39: e../../../../include/k5-int.hIn file included from : ../../../../include/gssrpc/rpc.hm:_2238d::114612: :../../../../include/gssrpc/xdr.ha:../../../../include/k5-int.h105:: :note: 2238conflicting prototype is herept28a:t y _(warning: ) warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d : 11 a:t126 2238105 | | | estt| ryu ^ m p| t voidya (p)warning: c e d_eta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d | t m ^a 2238 | f*e| g voidm bmotpoilt_tIn file included from ymkdb5_ldap_realm.c_ead(ac:otna(s()tt)85 : | ^In file included from ( t../../../../include/kadm5/admin.h*:i45 mx| : d voidIn file included from ../../../../include/gssrpc/rpc.he:_r| 46tp ^ : r*o ../../../../include/gssrpc/xdr.hc):;105 _| :t2) ^( | warning28./../../../../kadmin/cli/getdate.ys) generated void. :;: 104 :| warning: 28 ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: | warning: 105 voidIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | t y104p | kdb5_ldap_policy.ceedxetfe rbn:o oslt_rtu35 : (c*In file included from xtd../../../../include/kadm5/admin.h :r45t: mIn file included from p r*ol../../../../include/gssrpc/rpc.hc:46o_cta)l(t)i;: m kdb5_ldap_util.c e| :( ^../../../../include/gssrpc/xdr.h189 ) ::27| ;105 void 2: warning28| :s: ^ generatedwarning: . a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | voidwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]189./../../../../kadmin/cli/getdate.y | : 104s: 19t:a t105warning: i | a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]c t sy104t | reuxctte r_nc msdt_rtuacbtl petkdb5_ldap_realm.cm e *:c*138ml:do18d_c:la lotwarning: iomkvariable 'no_msg' set but not used [-Wunused-but-set-variable]eu p((e)nf; a 138m | e | ) ^ /usr/include/time.h| k: ^r127b :512_ b:b onote: oolconflicting prototype is hereo e la_127tn | nsot_ruct mtsmg *=l oFcAaLlStEi;m e(( c| o ^n s*tkdb5_ldap_realm.c :t140i:m18e:_ twarning: variable 'print_usage' set but not used [-Wunused-but-set-variable]* ); x 140| | ^ krb5_boolean printd_./../../../../kadmin/cli/getdate.yurs:a781g:e6 := warning: FAa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]L SpE ;r781 | y| y ^l ex() o | ^ | void c_t)(); | ^ | void 4 warnings generated. 3 warnings generated. 5 warnings generated. 5 warnings generated. cc -L../../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_ldap_util kdb5_ldap_util.o kdb5_ldap_list.o kdb5_ldap_realm.o kdb5_ldap_policy.o kdb5_ldap_services.o getdate.o \ -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkdb_ldap -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/ldap_util' making all in plugins/kdb/lmdb... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/lmdb' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_lmdb.c -o kdb_lmdb.so.o && mv -f kdb_lmdb.so.o kdb_lmdb.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c marshal.c -o marshal.so.o && mv -f marshal.so.o marshal.so rm -f ../klmdb.so (cd .. && ln -s `basename plugins/kdb/lmdb`/klmdb.so .) In file included from In file included from marshal.c:kdb_lmdb.c:79: In file included from ../../../include/k5-int.h:95933: : ../../../include/k5-plugin.hIn file included from :../../../include/k5-int.h100::95935: :../../../include/k5-plugin.h :warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35 :100 | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | v o i d (v*o*i)d( )(,* *s)t(r)u,c ts terrurcitn feor r*i)n;f o | * ^) ; | void| ^ | void In file included from lockout.c:27: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from kdb_lmdb.c :marshal.c79:: 33: ../../../include/k5-int.h ../../../include/k5-int.h100: | :22382238: : 11 11: :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | 2238e | mepmtpyt_d ayt_ad(a)t a (| ^) | | ^ void | v voido id (**)(), struct errinfo *); In file included from | ^ | void kdb_lmdb.c:80: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 105 | typedef bool_t (*xdrproc_t)(); | ^ | void lockout.c:27: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void kdb_lmdb.c:471:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 471 | klmdb_lib_init() | ^ | void lockout.c:kdb_lmdb.c:477:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 29: In file included from ../../../include/kadm5/server_internal.h:24: In file included from ../../../include/kadm5/admin.h:45: In file included from ../../../include/gssrpc/rpc.h:46: ../../../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 477 | 105 | typedefk bool_t (*xdrproc_t)(); | ^ | void lmdb_lib_cleanup() | ^ | void 2 warnings generated. 3 warnings generated. 5 warnings generated. : updated OBJS.SH rm -f klmdb.so building dynamic klmdb object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=klmdb.so.0.0 -o klmdb.so $objlist -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -llmdb -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' kdb_lmdb.so lockout.so marshal.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=klmdb.so.0.0' -o klmdb.so kdb_lmdb.so lockout.so marshal.so -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -llmdb -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=klmdb.so.0.0 -o klmdb.so kdb_lmdb.so lockout.so marshal.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -llmdb -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/lmdb' making all in plugins/kdb/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb_test.c -o kdb_test.so.o && mv -f kdb_test.so.o kdb_test.so rm -f ../test.so (cd .. && ln -s `basename plugins/kdb/test`/test.so .) In file included from kdb_test.c:85: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb_test.c:85: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void kdb_test.c:315:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 315 | test_init() | ^ | void kdb_test.c:321:13: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 321 | test_cleanup() | ^ | void 4 warnings generated. : updated OBJS.SH rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=test.so.0.0 -o test.so $objlist -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' kdb_test.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=test.so.0.0' -o test.so kdb_test.so -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=test.so.0.0 -o test.so kdb_test.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/test' making all in plugins/kdcpolicy/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdcpolicy/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so In file included from main.c:33: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from main.c:33: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. : updated OBJS.SH rm -f kdcpolicy_test.so building dynamic kdcpolicy_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=kdcpolicy_test.so.0.0 -o kdcpolicy_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=kdcpolicy_test.so.0.0' -o kdcpolicy_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=kdcpolicy_test.so.0.0 -o kdcpolicy_test.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdcpolicy/test' making all in plugins/preauth/otp... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/otp' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c otp_state.c -o otp_state.so.o && mv -f otp_state.so.o otp_state.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so rm -f ../otp.so (cd .. && ln -s `basename plugins/preauth/otp`/otp.so .) In file included from otp_state.c:30: In file included from ./otp_state.h:33: In file included from ../../../include/k5-int.h:In file included from 959: main.c../../../include/k5-plugin.h::100:35: warning: 31a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 | voidIn file included from ../../../include/k5-int.h:(959: ../../../include/k5-plugin.h:100:35: **)(), warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]struc t errinfo *); | ^ | void 100 | In file included from otp_state.c:30: In file included from ./otp_state.h:33: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empt y_ data() | ^ v o | void id (**)(), struct errinfo *); | ^ | void In file included from main.c:31: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f otp.so building dynamic otp object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=otp.so.0.0 -o otp.so $objlist -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' otp_state.so main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=otp.so.0.0' -o otp.so otp_state.so main.so -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=otp.so.0.0 -o otp.so otp_state.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/otp' making all in plugins/preauth/pkinit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/pkinit' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_constants.c -o pkinit_constants.so.o && mv -f pkinit_constants.so.o pkinit_constants.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so In file included from pkinit_accessor.c:32: In file included from ../../../include/k5-int.h:959In file included from In file included from : pkinit_srv.cpkinit_profile.c../../../include/k5-plugin.hIn file included from ::pkinit_clnt.ccc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so :32:10032: :: 3235In file included from : In file included from :../../../include/k5-int.h../../../include/k5-int.hIn file included from ::../../../include/k5-int.h 959:: 959959warning: : ../../../include/k5-plugin.h: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:../../../include/k5-plugin.h../../../include/k5-plugin.h 100::: 10035100100: | :35: :35 :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 100 | 100 | rm -f ../pkinit.so (cd .. && ln -s `basename plugins/preauth/pkinit`/pkinit.so .) v v oo i di v (od *In file included from (ipkinit_crypto_openssl.cv*:)*d(o i*32))(: ,In file included from ../../../include/k5-int.hs:t959r(du)c: ../../../include/k5-plugin.h,(* t*:*s* )e()tr)rr100(,iu ncs:t)frou,ctt35 *se:) r;erri rtwarning: nra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i fuon cf *o) | t* ^)100;; | | e| r r void i ^n f | o | ^ void * ) ; | In file included from | void ^ In file included from pkinit_srv.c pkinit_clnt.c| : void: 32 32: : ../../../include/k5-int.hIn file included from :../../../include/k5-int.h2238 pkinit_profile.c: :: 32112238 :: In file included from :pkinit_accessor.c../../../include/k5-int.h: :112238:: warning: 11warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 32 : vwarning: o22382238i | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e m../../../include/k5-int.hp | : t2238y2238d_ | ede:m11amt :pa(pt(t* y)*_ d )a| warning: ^t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ya( ()| ) void,_ s 2238dt | aretumacp(tt) y e_ rd| ra ^it na f(| o) void * )| ; ^ | | ^ void | void | ^ | void In file included from pkinit_crypto_openssl.c:32: 2../../../include/k5-int.h:2238:11: warning: warninga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s generated2238. | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. pkinit_crypto_openssl.c:3122:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3122 | pkinit_openssl_init() | ^ | void pkinit_crypto_openssl.c:3497:16: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3497 | void (*sym)(); | ^ | void pkinit_crypto_openssl.c:3516:26: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3516 | getflist = (CK_RV (*)())sym; | ^ | void 5 warnings generated. : updated OBJS.SH rm -f pkinit.so building dynamic pkinit object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=pkinit.so.0.0 -o pkinit.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=pkinit.so.0.0' -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=pkinit.so.0.0 -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/pkinit' making all in plugins/preauth/spake... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/spake' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c util.c -o util.so.o && mv -f util.so.o util.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c iana.c -o iana.so.o && mv -f iana.so.o iana.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c groups.c -o groups.so.o && mv -f groups.so.o groups.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c edwards25519.c -o edwards25519.so.o && mv -f edwards25519.so.o edwards25519.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_client.c -o spake_client.so.o && mv -f spake_client.so.o spake_client.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c spake_kdc.c -o spake_kdc.so.o && mv -f spake_kdc.so.o spake_kdc.so rm -f ../spake.so (cd .. && ln -s `basename plugins/preauth/spake`/spake.so .) In file included from In file included from openssl.cIn file included from In file included from In file included from spake_client.cIn file included from :edwards25519.cgroups.c::33util.cspake_kdc.c33:::56: : 108In file included from : 33In file included from 33../../../include/k5-int.h: : In file included from In file included from ./trace.h:: In file included from ../../../include/k5-int.hIn file included from 959./groups.h: ../../../include/k5-int.h../../../include/k5-int.h:::36:: 959:959959../../../include/k5-plugin.hIn file included from : : ../../../include/k5-plugin.h../../../include/k5-plugin.h36: ../../../include/k5-int.h: :../../../include/k5-plugin.h959:::100In file included from 100: 100:::../../../include/k5-plugin.h../../../include/k5-int.h:3510035:::10035 :warning: :: 959warning: : 35../../../include/k5-plugin.h35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 100 :warning: warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 | | 35 warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 100 | 100 100 | | v o i d (v*v*o io d ( vio)di d( ) , * (v* *s*t(roui d )* )((c )*,* )s t( )terr,r (s)i, * )n ftsro v(t*o)i;udc t()r, uusc t c*ett| r*r i ^n)fr (e)ro e*,ur r| r voidisn fitc)n;frot o* ) ;| In file included from *util.cu :c ^e) 33r: ;../../../include/k5-int.h : 2238| | rti : ^ ^11 :e rn f| o r voidi*warning: | ) void; | na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] f o void | *2238 ^) | ; e| In file included from m spake_kdc.cpIn file included from :t spake_client.c33:: 33../../../include/k5-int.h: :y| 2238 ^:In file included from void _../../../include/k5-int.h d| 11: void2238edwards25519.c :::a 11108:warning: t a: In file included from warning: In file included from (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]groups.c ./groups.hopenssl.c: 56: 332238: | ../../../include/k5-int.he ::36m : p In file included from 2238./trace.ht:y | | 2238: e../../../include/k5-int.hm:p: ^2238 :t11y_36d: a11t_::d warning: ../../../include/k5-int.hwarning: :aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| a( 22382238 )2238: | 11 voide | e| m(:) ^ warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ pm t| yp_t void y 2238d_| d | voida eattmapat(y)( ) _ d| a t ^a| ( ) ^ | void| void | ^ | void 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f spake.so building dynamic spake object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=spake.so.0.0 -o spake.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=spake.so.0.0' -o spake.so util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=spake.so.0.0 -o spake.so util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lcrypto -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/spake' making all in plugins/preauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/test' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cltest.c -o cltest.so.o && mv -f cltest.so.o cltest.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdctest.c -o kdctest.so.o && mv -f kdctest.so.o kdctest.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c -o common.so.o && mv -f common.so.o common.so rm -f ../test.so (cd .. && ln -s `basename plugins/preauth/test`/test.so .) In file included from In file included from common.ckdctest.c::3363: : In file included from In file included from ../../../include/k5-int.h../../../include/k5-int.h::959959: : ../../../include/k5-plugin.h../../../include/k5-plugin.h::100100::3535:: warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100100 | | cltest.c v oviodi d( *(**)*())(,) ,s tsrturcutc te r:reirnrfion f*o) ;* ) ;| ^ | ^| void | void 61: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] common.cIn file included from : 33kdctest.c: :../../../include/k5-int.h63:: 2238../../../include/k5-int.h::112238:: 11warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238 | e2238m | petmyp_tdya_tdaa(t)a ( )| ^ | ^| void | void 100 | void (**)(), struct errinfo2 warnings generated. *); | ^ | void In file included from cltest.c:61: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. 2 warnings generated. : updated OBJS.SH rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=test.so.0.0 -o test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' cltest.so kdctest.so common.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=test.so.0.0' -o test.so cltest.so kdctest.so common.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=test.so.0.0 -o test.so cltest.so kdctest.so common.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -L/usr/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/test' making all in plugins/tls/k5tls... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/tls/k5tls' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c notls.c -o notls.so.o && mv -f notls.so.o notls.so rm -f ../k5tls.so (cd .. && ln -s `basename plugins/tls/k5tls`/k5tls.so .) In file included from openssl.c:30: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | void (**)(), struct errinfo *); | ^ | void notls.c:35: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from openssl.c:30: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | 2238 | empty_data() | ^ | void void (**)(), struct errinfo *); | ^ | void In file included from notls.c:35: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. openssl.c:52:13: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 52 | init_openssl() | ^ | void 3 warnings generated. : updated OBJS.SH rm -f k5tls.so building dynamic k5tls object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=k5tls.so.0.0 -o k5tls.so $objlist -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' openssl.so notls.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=k5tls.so.0.0' -o k5tls.so openssl.so notls.so -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=k5tls.so.0.0 -o k5tls.so openssl.so notls.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -L/usr/lib -L/usr/local/lib gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/tls/k5tls' making all in kdc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kdc' rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h cp kdc5_err.et et-h-kdc5_err.et cp kdc5_err.et et-c-kdc5_err.et ../util/et/compile_et -d ../util/et --textdomain mit-krb5 et-h-kdc5_err.et ../util/et/compile_et -d ../util/et --textdomain mit-krb5 et-c-kdc5_err.et cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authind.c + /usr/bin/awk -f ../util/et/et_h.awk 'outfile=et-h-kdc5_err.h' et-h-kdc5_err.et + /usr/bin/awk -f ../util/et/et_h.awk 'outfile=et-c-kdc5_err.h' et-c-kdc5_err.et + /usr/bin/awk -f ../util/et/et_c.awk 'outfile=et-h-kdc5_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-kdc5_err.et + /usr/bin/awk -f ../util/et/et_c.awk 'outfile=et-c-kdc5_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-kdc5_err.et cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c cammac.c mv -f et-c-kdc5_err.c kdc5_err.c mv -f et-h-kdc5_err.h kdc5_err.h cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dispatch.c rm -f et-h-kdc5_err.et et-h-kdc5_err.c rm -f et-c-kdc5_err.et et-c-kdc5_err.h cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_as_req.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c do_tgs_req.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c fast_util.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_util.c cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth.c In file included from authind.c:33: In file included from ../include/k5-int.h:959: ../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | In file included from In file included from cammac.cdispatch.c : 26v: oIn file included from i../include/k5-int.hd: 959(: *:*../include/k5-plugin.h):33(100: ):,In file included from 35 :s../include/k5-int.h :warning: In file included from t959ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: do_as_req.c../include/k5-plugin.h In file included from : 100100udo_tgs_req.c: | 58In file included from :c:t3554fast_util.c : :In file included from :: In file included from ../include/k5-int.h 27../include/k5-int.hwarning: :In file included from :ekdc_util.cr959r: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]54: : In file included from In file included from i../include/k5-plugin.hIn file included from n959kdc_preauth.c : ../include/k5-int.h :: 79../include/k5-int.h 959 f: ../include/k5-plugin.h: oIn file included from : ../include/k5-int.h *::100)../include/k5-plugin.h | 959 : 100; :100 :: 35100 : ::../include/k5-plugin.h | 959: 3535 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : ^ :warning: ../include/k5-plugin.h 100 warning: 100| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void : | 100: 100 | 100 35 | : warning: va function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from :o 35 :i 100 | authind.cd warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( * 33*: ../include/k5-int.h :1002238 ) | : ( 11 ) , : s t r warning: va function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] u o i d 2238 ( * c* | te ) m p (e )t , ry r s i v t o r u _cn d i a dv f ot o v ti(*a ) d (*; ) (** ev*v) or oio| dr)iiddi ^( )( ) ( (| (*n,*f )* ^*o,* (s)t*r * ),)s()) ;us tt r,c | (u )t,r cus t| s voidt rt| u ^ void ce e t cr | ertrrru voidr irIn file included from ecnrfiorIn file included from tiauthind.cdispatch.ci nne: In file included from f:cammac.co:*34r)33r: n: f26i../include/k5-int.h: :o*2238n../include/k5-int.hff;: 11In file included from ):;./kdc_util.h :o35 **o : )2238*;:: | | 11 ^) ../include/net-server.h ^warning: :;| void :| 67 ^ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ) 56; | 2238 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:| | ^ void | warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] eIn file included from mdo_as_req.cp: t | 223858 y ^_In file included from : fast_util.c ../include/k5-int.hd| a | | : voidIn file included from 2238: : 2711 void: 67: tkdc_util.cae:../include/k5-int.h54 | :(: ) mIn file included from kdc_preauth.c../include/k5-int.hpwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| t: ^792238 y:_11In file included from :do_tgs_req.c 2238:: 54 2238 | : d e../include/k5-int.h| ../include/k5-int.hwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:m11:2238:: 2238a p11t y:_ void:11d 2238warning: :a | ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] at (a ewarning: m(warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from cammac.c ): 34 : p In file included from t2238 ./kdc_util.h y| | : _2238 | e35 2238: | ^d ^m ap../include/net-server.ht tae m( p | ) te y:_ y67m :| _ void| 56 d: a| pwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t ^ya_ void In file included from | (d voiddo_as_req.c a67: | 70 ) t: d In file included from a ( In file included from a dispatch.cIn file included from fast_util.c :) ./kdc_util.h 29| : :t 35: ^: 28| In file included from a ^./kdc_util.h ../include/net-server.h :: v( : | 3567In file included from :./kdc_util.h void: :) ../include/net-server.ho 35 56 : i: d ../include/net-server.h| : ^ In file included from warning: do_tgs_req.c| :: void67 6765 (| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void : 56* : : :In file included from In file included from ./kdc_util.h67warning: 56In file included from | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] d: kdc_preauth.ckdc_util.c : 80 : : 5567: | warning: : In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from ./kdc_util.hi : 35 ./kdc_util.h: 67../include/net-server.h::s | 67 : 3535 : 56../include/net-server.h: : v p a t67 c o: : 56ihd warning: f../include/net-server.hna function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :) ( (: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]67* 67) ) 67 | | ; : 56 d: i | s ^ warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 67 | a voidt c h f n../include/net-server.h ) v : o 73i ( )d )(; * : d | i v os49 ^ i d : ( p a *twarning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 73| void c i | ../include/net-server.h s p v:o 73i dah: f t 49 n: c h) warning: va function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o ( i* f dv o(i i 73dn ) | d) s( p()( )*) * a ;; d d | its | pca i ^h t f s c np| voidh f ^../include/net-server.ha tnc : 73 )):(49 | h:)f void v( ) warning: ../include/net-server.h));na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o : ) | 73i d73 ^ | : (49 () | ) void* ;:d ; ../include/net-server.h warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 73| | : 49 ^: ^ i s p warning: a| | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 73 void | t c ../include/net-server.h :../include/net-server.h : h73f73: 73 | v :o n49 49 ): : (i )d ) ; (warning: warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* r ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] e | s void e ../include/net-server.h73 : | 7373 : v o 49 | t ) i : ( d ( ) * r warning: ) e; a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s veot i) ( d)73 | ) ; | ( * r | e ^ ^ s e | t| void void v o ) (i) d ) 4 ;( * warning4 sr warning e ss generated e. generated v. o itd | ( ^cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_ec.c vv)oo * cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_preauth_encts.c (| i) voidi r) d;de s (e(* * rte)In file included from srdo_as_req.ce: see t (| ) ) t73): ()In file included from ) ^) ;../include/kadm5/admin.h ;: 45 (| : void ) )| ^| In file included from ^ | ; void| ../include/gssrpc/rpc.h voidv:o46 i : d| ../include/gssrpc/xdr.h ^:(105 :* r| e voids et)()); 28: warning: | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 105 | kdc_util.cty:pIn file included from ekdc_preauth_ec.c:32d: eIn file included from f604../include/k5-int.h warning: bs:oo959l generatedIn file included from : _../include/k5-plugin.ht../include/kadm5/admin.h. :In file included from : 45100(: *:kdc_preauth_encts.cIn file included from x35../include/gssrpc/rpc.hd::r: p4627r: occ -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c c: ../include/gssrpc/xdr.hwarning: In file included from _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../include/k5-int.h: t:105959 ): (:)100../include/k5-plugin.h28;:: | 100 :| 35 : ^warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 105 | void t y p100e | d e f b o o l _ t ( * x d r p r o c _ t ) ( ) ;v o i| d ^ ( *| * void) (), struct errinfo *); | ^ | void In file included from kdc_preauth_encts.cIn file included from v:27main.co: :i../include/k5-int.h27d:: 42238In file included from ( warning:../include/k5-int.hs11*:: generated* . 959)warning: : (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../include/k5-plugin.h ): ,2238100 | :cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ndr.c se35mt:pr tuwarning: cya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t_ d ae100t | ra r(i)n f | o ^ * ) | ; void | vo ^iIn file included from d kdc_preauth_encts.c( *:| *29 void): (), struct errinfo In file included from *./kdc_util.h)In file included from :;kdc_preauth_ec.c35 : : ../include/net-server.h| 32: ^: 67 ../include/k5-int.h::56| 22385: void warning :swarning: 411a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] generated: warningwarning: . sa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]67 generated . | 2238 | e m In file included from p tmain.c ycc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c policy.c :_ In file included from d27 andr.ct: :acc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c extern.c ( )33 ../include/k5-int.h: In file included from :../include/k5-int.h :2238| 959: ^: 11 :../include/k5-plugin.h :| warning: 100 voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35 : 2238warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e m p100t | yIn file included from _kdc_preauth_ec.c d: a34 t: aIn file included from ./kdc_util.h( ): 35 : ../include/net-server.h | : ^67 : In file included from policy.c 4| warning 56:s : generated void . In file included from warning: extern.c In file included from :main.c :33 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2931: : v In file included from o In file included from : ../include/k5-int.hIn file included from ../include/k5-int.h::../include/kadm5/admin.h959: i: 45cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c replay.c 959d: : ../include/k5-plugin.hIn file included from 67: (100* : | ../include/k5-plugin.hd:35 i100../include/gssrpc/rpc.hs:pv:o35i:: ad t46 warning: warning: : ( ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../include/gssrpc/xdr.h* :f 105100n | *) (: 100 )28( ) | : ,warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s 105)t) r | ; u c| t ^ e r tr| i voidn fy ../include/net-server.ho p e: d 73*:)49 e :; 5warning: warning In file included from s replay.c generatedf a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 27 . | b ^: oIn file included from ../include/k5-int.h : 959 | o: ../include/k5-plugin.hv o73 :i | l 100 void :d _ t cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_authdata.c ( (* 35v:* * In file included from vx o ndr.c o iiwarning: d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d : d r ) ( p( r * 33 )(,d*i *o: 100c) | s../include/k5-int.h(s) : _tp 2238 r u,a t c sc:ttr) (u ct )h;f t11 e enrr)rri ni(| )n : ^f o *)f;o ) ; | * | warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void| ^ ; 2238 ^In file included from kdc_authdata.c | | e ^| void: 27 m p : | In file included from vIn file included from | void void../include/k5-int.hto :../include/net-server.h :959In file included from y: 73 policy.c_../include/k5-plugin.hmain.c:i:d: :33100: d../include/k5-int.ha49 : (t31 :35: :*In file included from a./kdc_util.hv:2238 :rIn file included from warning: e:extern.cs(warning: e11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t: o35)) 31 i(73)d) ;: | ../include/k5-int.h100: : | 2238../include/net-server.h::11 ( warning: *| *67a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ :: | ) warning: | ( ^ void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]56 ) :2238,| | 2238 void | warning: esa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] emm pptt t y 67 y _r _ d | u da c In file included from atndr.ctt aa(e)(r )4 r warning i | n | ^f s : ^ 37 generated: . In file included from | | o void void * ./kdc_util.h )cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_audit.c : ; 2 warning sIn file included from generated35 : policy.c | : ^34../include/net-server.h. : In file included from : ./kdc_util.h67: 35:: ../include/net-server.h56 :: 67| cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_transit.c :warning: 56 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void :v o iwarning: 67a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d | In file included from 67replay.cv | (o: 27i: * * ../include/k5-int.h):( 2238 d: ) , 11(:* s twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r r e s2238In file included from u | e tkdc_audit.ce :c33 v m ) p t(t)o : e)r y i; d_In file included from r d../include/k5-int.h i : 959 : (../include/k5-plugin.h n*a:t| f ^d i s ao 100(In file included from kdc_transit.c )*:p a )t;v33 co ih :: d 35 | In file included from (:../include/k5-int.h void *:d| warning: fia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n ^959s: ) (../include/k5-plugin.h | p ) a:t 100 ^| c100): | ;35 void | h f: void n )v (o)i)warning: ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | In file included from ^dreplay.c : 30 In file included from ( * 100| kdc_authdata.c | : ^:d iIn file included from s./kdc_util.h| | void 27 voidp: 35 a t: 4: ../include/net-server.h warning ../include/net-server.h../include/k5-int.hc: h../include/net-server.h73 : :s generated :. f 672238 73n: :)49(: : 56 ) warning: :49cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tgs_policy.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]): 11: warning: 73 ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v o| i: d ^ | 73 | 67 | | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../include/net-server.h : 73 : 49 : ( 2238warning: | *e* ) ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( ) p73t | ,vy _ os dt i d r ua tc a t ( ) ( *e| r ^* In file included from ) tgs_policy.c(: r )| , s 33t : voidIn file included from ../include/k5-int.hr u i:n959c f o : ../include/k5-plugin.h* t In file included from kdc_authdata.c) : 28 e: : In file included from r;./kdc_util.hrv100 o :i :d35 35v(i * : : o../include/net-server.hr :e67n ifd warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s o: 56(e ^:*t d) (i ) | ) ; s 100 v void | warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ^* )oa ;i t| voidcIn file included from kdc_audit.c v 67h:o i 33| : fd | ../include/k5-int.h ^ n( ) * r ed| : void2238 : ( s ( ) 11* r): ewarning: ; a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t In file included from 2238 | | ^e m eps kdc_transit.ce t)t(| ) : 33 ) void() ) ../include/net-server.h : ../include/k5-int.h ::73;y:)2238 _ d a 49 ; : 11 | | ^ 4vt: ao | (i ^ warning void : s)d warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( generated a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] *| . 732238 | | | void * ^e ) ( )| void cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc_log.c , v om i s d pt t(ry* u_dciIn file included from tsdkdc_audit.cpa main.c::a861t34te:r14 : c:hIn file included from arfi n./kdc_util.hwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35(: n )../include/net-server.hf :) 861( o | f i | )67*) ;) : ^ n;56 i | ^s h : 4 In file included from warning | | _ | warning: r ^ voids kdc_log.c void e : generated a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../include/net-server.ha:2773 :: 49| voidl : . vIn file included from In file included from ../include/k5-int.h67:warning: 959a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]kdc_transit.c :omIn file included from sitgs_policy.c | (: 33 cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c rtest.c 73: 34 : )d../include/k5-int.h In file included from : : | 2238 ../include/k5-plugin.h( ::100 :./kdc_util.h| :35 1135 ^ : :* ../include/net-server.h :warning: :| 67 voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rwarning: e : s56 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: e t100) | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( 2238 ) 67 | ) ; | e m p t y | _ d ^a t In file included from artest.c | :( void) | ^ 27 : In file included from ../include/k5-int.h : 959 : ../include/k5-plugin.h : 100 | : void 35v : 4 o warningIn file included from itgs_policy.c dv o:s(warning: generateda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * . 34 : di iIn file included from s pda./kdc_util.ht c100 cc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/local/lib\" -I../include -I../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_err.c ( * rhv eo | i: 35fs: n e)../include/net-server.h(:)67t :)d 56) (;) )(; | * : warning: * )| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ ^ | | voidv67 void | ( ) o i../include/net-server.h d , ( : 736 warning : s* generatedsdt r u49. i :c ts p a t cvehowarning: rifda function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rn )i n((f* *o)) ( *)73),) ;; | | | s ^ t ^ r u c| t| void e r voidr i ../include/net-server.h n f o : *73 )v o; i :| d ^ 49 :In file included from (| * d i voidkdc_log.cs p :warning: a 27ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: c../include/k5-int.h h: f73 nIn file included from 2238 )v( | rtest.c)o:i:d1127 ) (;: * : r../include/k5-int.he: swarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]2238 e ^ t2238) : | 4 warning(11 )s| generated . e voidm : )../include/net-server.h;: 73warning: p :| 49 ^: twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | voidy _ 73d2238 | a | e t map( )t y _ 4d a warning| t ^ s generated| . void a ( In file included from ) kdc_log.c : 28 | : ^ In file included from ./kdc_util.h : | 35 : void ../include/net-server.h : 67 :56 : warning: va function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o i In file included from d67 rtest.c | ( * :r e29 : s In file included from ./kdc_util.he:v to )35 i: d( ../include/net-server.h) : ) 67;(:* 56r : | e ^ swarning: e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t | ) void( ) ) ;67 | | ^ | void void (*dispatchfn)()); | ^ | void ../include/net-server.h: 73 :4 warning vso generatedi. d (*dispatchfn)()); | ^ | void 49../include/net-server.h:73:49: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 73warning: | 4a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning s 73 | generated . void (*reset)()); | ^ | void void (*reset)()); 4| ^ warnings generated. | void cc -L../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o rtest rtest.o kdc_transit.o -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 4 warnings generated. cc -L../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5kdc kdc5_err.o authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o ndr.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kdc' making all in kadmin... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin' making all in kadmin/cli... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/cli' cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin.c ../../util/ss/mk_cmds kadmin_ct.ct cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ss_wrapper.c yacc getdate.y cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab_local.c yacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c keytab.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c In file included from kadmin_ct.c:2: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_reIn file included from qss_wrapper.c:u29e: st../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( 51 | char *sgetdate.ys:_)c103u:r25r:e nwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ r ;In file included from e103In file included from keytab_local.cq | :uee10x: stIn file included from t./keytab.c(e:)kadmin.c; :r n| ^In file included from 35skeytab.ct 34 : | : r:In file included from u35c void../../include/k5-int.ht | : t ^mIn file included from In file included from *../../include/k5-int.h../../include/k5-int.h:| g:m: voidt959 i: 959m../../include/k5-plugin.h: :e100(:)35;../../include/k5-plugin.h : :| 100 ^:warning: 35 :| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 9591getdate.y100: | 103 warning: :1../../include/k5-plugin.h warning: generated19. : 100warning: 100 | : generateda function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] . 35 : 103 | e x t warning: e a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] r n s100 t | r u c v oti d t m(v * *o)*i(dg m(t) i* m, e* )( s t( ) r) u, ;c t s | e ^t r r r/usr/include/time.hui :ncf126 o:t 12 * :) e; rnote: v r| conflicting prototype is hereoi ^ in d f| 126o void | ( s*t);r *u *c)t( )t,m | s*In file included from ^gt keytab_local.cmr :u| t10 voidci: m te( In file included from ce./keytab.cor:n35s: tr../../include/k5-int.h :ti2238in:In file included from 11m:fe _keytab.cwarning: :ota function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35 : ../../include/k5-int.h**2238:) | 2238;e:) m;11 p :t| warning: y| ^_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ d agetdate.y t2238| a | voide:( m104): 28 :| ^warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | t voidy 104In file included from _dkadmin.ca:t | 34a: In file included from e(keytab_local.c../../include/k5-int.h)x:t :10e r| 2238n ^: :In file included from s./keytab.c11 t:: r36 | : u voidIn file included from warning: ../../include/kadm5/admin.h c:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]45t: In file included from tIn file included from m../../include/gssrpc/rpc.hkeytab.c2238:: | 36e46: m: In file included from p../../include/gssrpc/xdr.h*../../include/kadm5/admin.htl::yo10545:: _In file included from cd28a../../include/gssrpc/rpc.ha:t:la46t(: i ../../include/gssrpc/xdr.h)mwarning: :ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] (| 105) : ^;105 28 | | : void | t ^warning: y a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p| e voidIn file included from d kadmin.c egetdate.y105::f35104 | : : In file included from t../../include/kadm5/admin.h19y::p45 e: warning: dIn file included from eba function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]fo ../../include/gssrpc/rpc.ho :b46104o: | oll../../include/gssrpc/xdr.he__:ttx t105(e:(r*28*xn:x dd srrwarning: ptprrra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]uo ccot _c t_)105(tt | )tm;y ) p e| d ^(*e f) | b voido; oll _ | t o ^( *cx da| l voidt irpkeytab.cmr:eo53(c:_)10t:);( )| warning: ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ In file included from | ^53/usr/include/time.h | : a127d:d12_ u:s a| note: gconflicting prototype is heree ( void )127 | keytab_local.c s:kadmin.ct10| :r: u./keytab.c ^101:c :53 t| void: t10keytab.c:m: 60warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]*10l :o6 c53a | warning: lata function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]di dm e60_( | cruoesmn_sautgs eat(gi)em (e)_ t | * ^| ) ^ ; | | void void| ^:./keytab.c :60:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 60 | rem_usagwarning: e() | getdate.ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ | : void 781 :1016 | :u swarning: aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]g e (781) | y y| l ^e x (| ) void | ^ | void kadmin.c:610:5: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 610 | quit() | ^ | void 5 warnings generated. kadmin.c:1133:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 1133 | kadmin_addprinc_usage() | ^ | void kadmin.c:1157:22: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 5 warnings generated. 1157 | kadmin_modprinc_usage() | ^ | void 5 warnings generated. 7 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o ../../lib/libss.a -lreadline -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o ../../lib/libss.a -lreadline -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/cli' making all in kadmin/dbutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/dbutil' rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h cp import_err.et et-h-import_err.et rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h cp import_err.et et-c-import_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-h-import_err.et ../../util/et/compile_et -d ../../util/et --textdomain mit-krb5 et-c-import_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-h-import_err.h' et-h-import_err.et + /usr/bin/awk -f ../../util/et/et_h.awk 'outfile=et-c-import_err.h' et-c-import_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-h-import_err.c' 'textdomain=mit-krb5' 'localedir=' et-h-import_err.et + /usr/bin/awk -f ../../util/et/et_c.awk 'outfile=et-c-import_err.c' 'textdomain=mit-krb5' 'localedir=' et-c-import_err.et mv -f et-h-import_err.h import_err.h mv -f et-c-import_err.c import_err.c rm -f et-h-import_err.et et-h-import_err.c rm -f et-c-import_err.et et-c-import_err.h cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_util.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_create.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm5_create.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_destroy.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_stash.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c strtok.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c dump.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ovload.c strtok.c:53:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 | nstrtok(s, delim) In file included from | ^kdb5_util.c :56: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35:In file included from 1In file included from warning: kdb5_create.ckadm5_create.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: warning: generated10034. 56: | In file included from : ../../include/k5-int.hIn file included from In file included from ../../include/k5-int.h ::In file included from cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkey.c 959kdb5_stash.c959: kdb5_destroy.c../../include/k5-plugin.h:: : 5227: :../../include/k5-plugin.h100: : In file included from In file included from :../../include/k5-int.h../../include/k5-int.h:: 10095995935:: 35: ../../include/k5-plugin.h: :../../include/k5-plugin.h : : 100100 :warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :warning: 35 35a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: In file included from ovload.c ::100100 | warning: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]dump.c | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2 : 31 : : In file included from ../../include/k5-int.h : In file included from 100 ../../include/k5-int.h : | 959 : 100 v959 | ../../include/k5-plugin.h: In file included from kdb5_mkey.c../../include/k5-plugin.h : : : 7 100 100 o: : In file included from : i 35 ../../include/k5-int.h: 35: d:959 : warning: ../../include/k5-plugin.h warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( * 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 35 * | 100 | :) ( ) , warning: v a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o s t r ui100d | (c * * ) t ( )e r r i n , fv o v i d o o i d*s ( )* t* ) ; ( ) r(u*, * vv )c t ( o s)o| , ^ iiedd r rt r i n | voids(tvv*ro*(f* ouo)*u) ci(()dt)c i,,* () ds; tIn file included from *e *r) (r)kdb5_util.ces(,t*:t* )i( s56| ): r../../include/k5-int.huntf,o ^ rrr sur*| ut)r voiduc:c;2238tct ci| t ^ n :f e| tr 11eo:In file included from rwarning: err*iekadm5_create.cr:innr voidrfroii) n34a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n f: fo; ../../include/k5-int.h* )2238; f*o o | )* e m| * )| ; ^p t:);In file included from ;kdb5_destroy.c 2238 y: ^27 : | :_ 11../../include/k5-int.h| | void| ^ : ^ voidd : 2238 : warning: 11a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: awarning: | t2238| | In file included from | adump.c(: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] )e void31 : ^2238In file included from | m../../include/k5-int.hp: 2238kdb5_stash.ctIn file included from In file included from kdb5_mkey.ckdb5_create.c:e7m| y| :_p: ^t:y1152 void:: _: warning: d../../include/k5-int.h56a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a: d../../include/k5-int.h ../../include/k5-int.ha::: 22382238 | 2238e2238:t| m:In file included from at(ovload.cp:t1111y:a::211( void)) : warning: _ dwarning: a ../../include/k5-int.h| : 2238:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: ^ :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ In file included from 223811 kdb5_util.c| : | :t572238a void | (: | e In file included from em voidIn file included from m )p twarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y2238_kdb5_destroy.ct../../include/kadm5/admin.h yd | e_m:a 30d| p: at2238: | In file included from yIn file included from ^_tkadm5_create.c ../../include/kadm5/admin.ha:4537t de(: aaIn file included from :: | m../../include/kadm5/admin.h void:45(t ): In file included from p a45../../include/gssrpc/rpc.hIn file included from | : :dump.c46()tIn file included from :: In file included from y../../include/gssrpc/rpc.h ^32../../include/gssrpc/xdr.h../../include/gssrpc/rpc.h::_ :d46)| 46105: : :In file included from a: ^../../include/kadm5/admin.h ../../include/gssrpc/xdr.h t../../include/gssrpc/xdr.h: :1054528 : a: | In file included from ( void| ::105 ) void In file included from | ../../include/gssrpc/rpc.h| 28: ^kdb5_stash.c: ^: : 5428 46 : : warning: :In file included from | | voidwarning: warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/admin.h : voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from kdb5_mkey.c 105a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ovload.c :../../include/gssrpc/xdr.h 45:: 105 | | 105tIn file included from 105:5y | In file included from p28ettkdb5_create.c../../include/gssrpc/rpc.hd::::46ye589pfy : : warning: pIn file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: ../../include/gssrpc/xdr.he:: b o../../include/kadm5/admin.hIn file included from In file included from ../../include/kadm5/server_internal.ho:105:l45 _:24: dtIn file included from ../../include/gssrpc/rpc.h28../../include/kadm5/server_internal.h(:105: | In file included from :*:46 x../../include/kadm5/admin.h: 24../../include/gssrpc/xdr.hwarning: dter: ypdrIn file included from epa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:eo:../../include/kadm5/admin.hd45 e:cf: e105In file included from : bf28../../include/gssrpc/rpc.h_45:t105o | : fo )In file included from bl _( tob:t ../../include/gssrpc/rpc.h)46(ool: :;_46t../../include/gssrpc/xdr.hwarning: *yxp: : da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e../../include/gssrpc/xdr.h 105d ro(:p*28e:r:f| l x ^ d 105o:warning: 28c105:__tb) | t rot (warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])( *ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p o| e;xpl voiddr od c _ | _ ^105t105t | ) e | (r| )t( voidf;t * xb yodorppe| drporycp_etl)_et(d) ^f (; * xobc| _e ^t | do voidfr3 warning)s| ( voidp roolc_ t generatedb)kdb5_destroy.c o(;o. *l : __xtd)42rt| p(: )(;r1*:okdb5_stash.c : 66c: ^ x| _dt ^cc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tabdump.c 1 )| r void(warning: ) :pa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]; | r owarning: 42 voidc _a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| ^ | t )k (66d) | | b;k5 voidd b 5ovload.c_| d_ ^e: s s| t void14 akdb5_util.ct:sr12:oh:77y(:(kdb5_create.c a:11142warning: :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]6 :r: g c14warning: , | a warning: asa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ta function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] r ar t142ig gcc | , vionit v )pIn file included from dtabdump.c k d:a77r33| bsaer^g : 5 | _vpowIn file included from _../../include/k5-int.hcvr)_e a:h 959t| : ei(../../include/k5-plugin.hi:a100d4^ warning sst generated_rues. :na35 g:tge c((warning: c,)u ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r ecc -DHAVE_CONFIG_H -I../../include -I../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c tdumputil.c a r ng 100t | v,| ) ^4 h warningi s s generatedt. )| | ^ void | ^ kdb5_util.covload.c :: 146kdb5_create.c 93::: 5340: 27 warning: : :1a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: warning: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]93 | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i n340t | t p146 r gotcv | _eosiksdse_y ts(a*l*toa)v(__t)i,t peirsitrcran uccitt peesr(ratklr(ikIn file included from scneutdumputil.cof:ncttn eot ,*33_ cx: pm)tIn file included from ;../../include/k5-int.hdrt ,)_ t:| ^ f959a: | bn| l^ae../../include/k5-plugin.hm void :e kdb5_create.c*,3 :c381100m warning:d35_3lIn file included from s:tabdump.co generated:o: warning1f:. ki33l ewarning: : u../../include/k5-int.hsp: generatedp(,a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]n 2238a :381 m | 11 . 100v | :aed) d e _ p| r ^i r nwarning: bca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] i o s kdb5_util.cep, : a l i194l2238n e( nc: | e mo5op n : tteywarning: x a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]tp, p) r_ d i194a | t i nan(| v ^t)oci d m , a (i| o*np ^(, a*r )| gp( voidcb )l,o,c kaIn file included from rs)gtabdump.c vt ):| r 42^u : c| In file included from t ^../../include/kadm5/admin.h :e45r: rIn file included from i../../include/gssrpc/rpc.hkdb5_util.cn:f:46o368: 5:../../include/gssrpc/xdr.h*28 warning:):s105; generated: warning: . 28 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:| ^ warning: 368 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | s void t 105 | attyipce dienft boIn file included from opoetdumputil.cln:__33td b(: *_../../include/k5-int.ha:x2238d:r11n6p:r d warningo_warning: mcsa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k_ generated te. )y ((2238)) | ; e m | p| ^t ^ y _ | d| voida void t a() kdb5_util.c :| 490 ^: 5 :| voidwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 490 | quit() | ^ | void kdb5_util.c:511:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 511 | add_random_key(argc, argv) | ^ 2 warnings generated. 3 warnings generated. 9 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/dbutil' making all in kadmin/ktutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/ktutil' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil.c ../../util/ss/mk_cmds ktutil_ct.ct cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_funcs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c In file included from ktutil_ct.c:2: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void 1 warning generated. In file included from ktutil.c:27: In file included from ../../include/k5-int.h:959: In file included from ../../include/k5-plugin.h:100:35: warning: ktutil_funcs.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 10031 | : In file included from ../../include/k5-int.h : 959: ../../include/k5-plugin.h : 100 : 35 : warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( *100*)() | , st r uc t errin fo *) ; | ^ | void void (*In file included from *)(), ktutil.cstru:c27t: ../../include/k5-int.he:r2238r:i11n:fo warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]* ) 2238 | ;e m | ^ | void pty_data() | ^ | void In file included from ktutil_funcs.c:31: ../../include/k5-int.h:2238:In file included from 11ktutil.c:: 32warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/ss/ss.h : 512238: | 25e:m pwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]y _ d51 | acthaa(r) * s| ^s _ c| u void rrent_request()ktutil_funcs.c:40:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ; 40 | krb5_error_code ktutil_free_kt_list(context, list) | ^ | ktutil_funcs.c:63:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ 63 | krb5_error_ | void code ktutil_delete(context, list, idx) | ^ ktutil.c:42:5: ktutil_funcs.c:141:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] warning: 141 | krb5_error_code ktutil_add(contea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]xt, list, princ_str, fetch, kvno, | ^ 42 | int mktutil_funcs.c:272:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a 272 | krb5_error_code ktutil_read_keytab(context, name, list) | ^ in(argc,ktutil_funcs.c:347:17: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 347 | krb5_error_code ktutil_write_keytab(context, list, name) | ^ argv) | ^ ktutil.c:66:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 66 | void ktutil_clear_list(argc, argv) | ^ ktutil.c:82:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 82 | void ktutil_read_v5(argc, argv) | ^ ktutil.c:97:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 7 warnings generated. 97 | void ktutil_read_v4(argc, argv) | ^ ktutil.c:105:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 105 | void ktutil_write_v5(argc, argv) | ^ ktutil.c:120:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 120 | void ktutil_write_v4(argc, argv) | ^ ktutil.c:128:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 128 | void ktutil_add_entry(argc, argv) | ^ ktutil.c:186:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 186 | void ktutil_delete_entry(argc, argv) | ^ ktutil.c:201:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 201 | void ktutil_list(argc, argv) | ^ 12 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o ../../lib/libss.a -lreadline -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/ktutil' making all in kadmin/server... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/server' cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_acl.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c auth_self.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_rpc_svc.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server_stubs.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ovsec_kadmd.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c schpw.c cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c misc.c In file included from auth.c:33: In file included from ../../include/k5-int.h:959: In file included from ../../include/k5-plugin.h:100:35: warning: auth_acl.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : In file included from 10027ovsec_kadmd.c | : : In file included from 48 : ../../include/k5-int.hIn file included from In file included from ../../include/gssrpc/rpc.h: :auth_self.c 46: : 33 959: In file included from : In file included from kadm_rpc_svc.c../../include/gssrpc/xdr.h../../include/k5-plugin.h:In file included from 105:server_stubs.c : ../../include/k5-int.h1007:::35:: 959In file included from 7: : :In file included from ../../include/k5-plugin.h../../include/k5-int.h ../../include/k5-int.h:warning: 28::959 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]In file included from : schpw.c :warning: 2 ../../include/k5-plugin.h:959100: | :100 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from : misc.c : : 7In file included from 105 : | In file included from 100 :3535 ../../include/k5-int.h :../../include/k5-int.h ../../include/k5-plugin.h : 959:959: :: : ../../include/k5-plugin.hwarning: ../../include/k5-plugin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100 :t y100 p: e:100 35 :dwarning: e:35 100:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | warning: f vb owarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ooa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] il 100_ | t35 (100 * : | 100 d | v ( x* * ) (o warning: d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ir d p r ( )100* | * o ) ( , ) , c s s t _ rt ) t ur(c u t )e;r c t reir n fro| ^ i v | n void* o i f ) ; o d (**v)* );| ( o)| , ^sit ^v o d| | void(v*r voidiod *i d) u c(In file included from )ovsec_kadmd.c( *(,*:*v )tIn file included from o ( 50*: )auth_acl.c()setr:riIn file included from 27In file included from rdiu: ../../lib/gssapi/krb5/gssapiP_krb5.h)c,, ../../include/k5-int.hauth.cts( n:e 33::s2238f: ott:rr11../../include/k5-int.h*r51:*uu)r(c)2238,ti cesr:rn: tf ot :*riun*c )In file included from t11 )f;e;er warning: r../../include/k5-int.h:r | i ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:o warning: rni a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n * | f void 959o : 2238| | f../../include/k5-plugin.h ^2238)e*o) | *;:)eIn file included from 100server_stubs.c ;: 7m ;p| : m ^ : | ../../include/k5-int.h ^ | 35pt| t: void y| y:_ void2238_ dwarning: a: ^ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 11a void(: | d)aIn file included from warning: auth_self.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void | 100 ^: | 2238In file included from In file included from 33 misc.c t kadm_rpc_svc.c :: a| In file included from | ( void e../../include/k5-int.h7m :)schpw.c: :: 72../../include/k5-int.h2238| :p2238: ^:../../include/k5-int.h ::In file included from 11: t../../include/k5-int.h2238: 112238: y auth.c :_warning: d11 aa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t::a: warning: 11:(| 34 void : : In file included from ) 2238 warning: warning: ../../include/kadm5/admin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] auth_acl.c e: | 45 m2238 ^2238 | | e | m void: e m:pp223829tIn file included from : tyyp | _In file included from d../../include/kadm5/admin.hIn file included from _ tserver_stubs.c::de 4512am../../include/gssrpc/rpc.hp:: 46t: In file included from tyyIn file included from a../../include/kadm5/admin.ht_a../../include/gssrpc/rpc.h_d:da:a t46v(a: a45t: ../../include/gssrpc/xdr.hoa(()In file included from i d( )../../include/gssrpc/rpc.h):(46:* 105 * | ) : ^| :../../include/gssrpc/xdr.h28) :| :: ^105 | ^warning: void| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( ) ^../../include/gssrpc/xdr.h :| 105,:10528 void| | : | voidt voidy swarning: t ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]u cp In file included from 105misc.c: | teIn file included from d 28 ee::In file included from twarning: ya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rauth_self.cr:fpschpw.ceIn file included from 9 idnkadm_rpc_svc.cb: 34f:o8o: In file included from In file included from :../../include/gssrpc/rpc.h3 : eIn file included from f: : In file included from 46../../include/kadm5/admin.hb *o: )../../include/kadm5/server_internal.h::45105;../../include/gssrpc/xdr.h: :o | 105In file included from ../../include/kadm5/admin.h../../include/gssrpc/rpc.ht:y24lop:_:e46t d45 : 28| l: ^In file included from (_ ../../include/gssrpc/rpc.h: | tIn file included from e void../../include/kadm5/admin.h: :f46 : warning: : ../../include/gssrpc/xdr.h ../../include/gssrpc/xdr.h*a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x:(:45105: In file included from 105b d:r28:o*ox28../../include/gssrpc/rpc.hdl:rIn file included from 46ovsec_kadmd.cp105p: r: | _rtooc:t../../include/gssrpc/xdr.hy:c _warning: (t*:x50a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]dwarning: rp _)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]105 te:: )28(p:In file included from )(rd ;../../lib/gssapi/krb5/gssapiP_krb5.h warning: 105)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | :;t 105o | ct e| _ ^fyt y p)| 51 ^: (pe)../../include/k5-int.h105 bde;: o o2238l | _| t voidte yd:e | f| 11 ^f void ( :* p | x void warning: ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o oe l2238bdd_rotop | lr e(eo*_xtdm rp(tpcrIn file included from *_server_stubs.cyf_:o13td) axcd_t(r)t;a)( ()) p;r o c : b o| _| o ^l| ../../include/kadm5/kadm_rpc.h ^ ^ t _ | | ) void void: 364(| t void ): 30;:( warning: * xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ^d r | 364 void | pextern rbIn file included from ooIn file included from covsec_kadmd.c_kadm_rpc_svc.c:t:51)11: (: ../../include/gssrpc/auth_gssapi.h../../include/kadm5/kadm_rpc.ho):l3_ warning;364ts generated:. x: 86 In file included from d| schpw.c:r30: ^_: 11 34c: : pIn file included from warning: r| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./misc.h void:cc -DHAVE_CONFIG_H -I../../include -I../../include -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ipropd_svc.c 3 10 i: n warning../../include/net-server.h warning: c :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]364 _67 a86sr | generatedg. e:x | (In file included from t) 56e ;:misc.c :warning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] n*10 o: u 67| | ^ b In file included from o t./misc.h :| o _10 x: void ../../include/net-server.hl../../include/kadm5/kadm_rpc.h:_: t 67 d x:In file included from d56 ipropd_svc.cr::365rs 16 ,warning: : : b_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]31o: In file included from o c67../../include/kadm5/admin.hlp_r: iwarning: n c | t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]45 _ a: r In file included from g../../include/gssrpc/rpc.h :( 346(: )../../include/gssrpc/xdr.h365 ;: | warning * x105d ^ r s | | generated: void _ f. 28 :e warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.h u n c :) x365 t e:r(n31) , 105 : | tb warning: oy a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c ao ld v_p doriedd etf _ b (o365xo dlrt | *e_xdt i_ st| c ^ep( *p r rnx | dbir p onoalc r_3 void ov oc../../include/gssrpc/auth_gssapi.h_tai_tt )c(r)g:h f;nd) ( 91(:x33d(r) );) ;_ c| *:d| p ^ i swarning: r ^| p void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a i t| n../../include/kadm5/kadm_rpc.hc c:h366f voidn )3 _(:a31r:g| ^(warning: )91a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])) ; | ;366 | e x| t e| ^*| void ^ri nn../../include/net-server.h_ x b o: o| d| void void In file included from lipropd_svc.cr../../include/net-server.h:: 73_:73s17../../include/kadm5/kadm_rpc.h: ,t49../../include/kadm5/kadm_rpc.h ::364::x 366:d49: 30r31_:b :g:warning: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n e ro lwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i c warning: t 73364 | | e(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x t366e73_ | r r ne t b | (* e o ) ;o l _ tx| ^ x dxrt _e r | n b voidc pd../../include/kadm5/kadm_rpc.hor r _:o 367l i: 30 :_ n ftc xwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _d a r u g 367(n c | e) ;x)t e r (r) ,_ nc ga| ^dbdo v or l| __e voidntt e ../../include/kadm5/kadm_rpc.hx:r 365oi| cd_rr : ^31iedt : _ (warning: d p*| r voider i na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s ec (t)) ;( _) ) In file included from va365ovsec_kadmd.c; | oeri:d| 53 x(: *../../include/kadm5/kadm_rpc.hgt r:(e see tr| ))n; ^ 364 (:| 30 ^) ) ^ :| b; | void warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| o | void void ^ ../../include/kadm5/kadm_rpc.h :o368../../include/kadm5/kadm_rpc.h| :l364_:367 void30t: | warning: ex:x30a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t:de rwarning: r a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_n 368b | ce367opoxr | lite_nextrtcne3 _5a warningrrxsg generated n. b( d)bro;oo_o cllp__t t | rx ^xi ddnr c| __m voidpa rrrgi../../include/kadm5/kadm_rpc.hn _:(cd366_:)p31a;rr : g| i ^warning: na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( c | )_ void366 | ;ae../../include/kadm5/kadm_rpc.hx: t365e5r n| warningr: 31bgso o generated:l. _( ^t )warning: xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| voidd ;r _365../../include/kadm5/kadm_rpc.h | :g369e:x30et: n eewarning: r rn| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]i ^cb o_369o | r| le void_ett x t(ex)rd;nr _ b| c ^op ../../include/kadm5/kadm_rpc.hr oi:| n voidlc _3683:_t../../include/kadm5/kadm_rpc.h :30xa367:dr:r _warning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p r i368n | ce_xagtregr n( )b;o o l| _t ^ x d| r void_ 30m ../../include/kadm5/kadm_rpc.hpr:i370n:c31_:a r(gwarning: ):(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ;; warning: 370 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | ^e x| t| voide ^r n ../../include/kadm5/kadm_rpc.hb:o369o:l30_:t warning: x d r367_ | gepxrtienrcns _b aorog | l( void)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_;t x d| r ^_ d| p voidr i ../../include/kadm5/kadm_rpc.hn:c371_:a31r:g warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]) ; 371| | ^e x t| e voidr n../../include/kadm5/kadm_rpc.h :b368o:30o:l _warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x d r368369_ | gepxrtienrcns _broeotl _(t) ;x d r| _ ^m p r| i voidn c_a../../include/kadm5/kadm_rpc.hr:g372: 30(:) ;warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ 372 | | e void x../../include/kadm5/kadm_rpc.h../../include/kadm5/kadm_rpc.h:t369:e30r:n b | :owarning: e366a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ox lt _:et31 rx369nd | :b roe_xowarning: tclehrpna sba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_oso_t al _ rtx366g xd(drr | )__rrpe;prrxi itnneccr_ _naa| r rgb ^ ogo( )( )l;;_ | void| t ^ x d| ../../include/kadm5/kadm_rpc.h void| : ^373 r../../include/kadm5/kadm_rpc.h:: 31| :_ void370 g:warning: e../../include/kadm5/kadm_rpc.h31a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n: ewarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r373 i | e370c: | _erxette xr(t)e;n r370bn o:o| lb ^o_ot l _ tx| d voidx drr31_../../include/kadm5/kadm_rpc.hg_p:rcih367p:anscss30_:a rwarning: 3g_:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a(r g 367) | warning: e(x;t) ;e | | ^ ^ r n | | voidb voido o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l../../include/kadm5/kadm_rpc.h_../../include/kadm5/kadm_rpc.ht: :x374371d::3130r :: warning: warning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] p r374 | 371e | ixnecx_tteerar370nrn | g b(o) ;o l _| bto ^x d ro_| el void_ste txk../../include/kadm5/kadm_rpc.hdexr:yt_368_:agrp30g: (rwarning: i)ena function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c ;sr_ r368e | e n| x ^t t ( )| b;o o void| el ^r_ tn ../../include/kadm5/kadm_rpc.h| voidbx o:d../../include/kadm5/kadm_rpc.ho:rl_375_:g31p:t372 rx:id30nwarning: rc:s_ _warning: ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ap a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]rr ign c (372_)375; | | eaexrxg tt ee (rr)| n; ^ nb| o ^| b o voido lo| ../../include/kadm5/kadm_rpc.h_l:t void_ 371 tx dx../../include/kadm5/kadm_rpc.hrd:_r:369_31s:e: c30warning: h:ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] kpwarning: eaya function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 3s s_371_ | ae rxatg369e rr | (g)e n;( x) t ;| e ^br n o | o voidb| ol ^o _ ../../include/kadm5/kadm_rpc.h| tl: void 376 _x:t../../include/kadm5/kadm_rpc.hd31 r::x _373warning: :dgr31a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_:r ppwarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r i in 376nc373 | _ | cesex_atxertreerrntng b (o)bo(o);oll __;tt | ^x| d x ^dr | _r s_e| voidc h voidtp../../include/kadm5/kadm_rpc.hk a:../../include/kadm5/kadm_rpc.hs372es:y3304::_370 a:rwarning: 31g_:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a (r )g372; | warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]( )x ; t370 e | re| n ^ | xb ^to eo lr| n_ voidt | b../../include/kadm5/kadm_rpc.h voidox :do../../include/kadm5/kadm_rpc.hrl:__377374c::30h30:pta s:s _x adwarning: warning: rra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] _g g( 377p) | 374;er | ixent xcte| e ^rr snn _| ba voidoro lgb_ ../../include/kadm5/kadm_rpc.hot(o :)l;373 x d_| rt ^:_ cx h31| d void:rr a_nwarning: da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s_ ea../../include/kadm5/kadm_rpc.h t:373r371g | :k ee(y)x31_;:tae rr ng warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^b o (o )371| ; | l e_ voidt xx| ../../include/kadm5/kadm_rpc.hdt:re ^378_rc nh: p a| b31s: voids warning: o3../../include/kadm5/kadm_rpc.h_oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]al:_r375t:g 31 (x )d:r;378_ | warning: ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]epx rt| e ^i375r n | nc esb_or| x voideto tl _../../include/kadm5/kadm_rpc.hte:( 374x):dr;30rn_: c bwarning: ho| roa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]al ^n _d 374t| voidx d3 | ../../include/kadm5/kadm_rpc.h_:ea372rrx:gt30 _e:(s)r ;newarning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] k b| o372eo | ^yle 3_x_tta e rrgx nd| ( )r void;b _ os../../include/kadm5/kadm_rpc.he| o:l ^t_ kte379 yx: _d30| ra_ void:rc ghwarning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.ha( :)s 376s379_: | a31;r: ge warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| x )t ^;e 376r| | ^ne bxo | t| oe void voidl _r../../include/kadm5/kadm_rpc.hnt: 375xb:../../include/kadm5/kadm_rpc.hod31:ro:373l__ :ctwarning: 31 h:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]xr da warning: r375a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n_ | sde e_t xr373ke | etetyxe4 rtn(_) ;a r g| ^( ) ;| void | e ^../../include/kadm5/kadm_rpc.h br: 380| : void30 : ../../include/kadm5/kadm_rpc.hwarning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]377 :30 :380 | warning: ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x te r377n | e nbxotoelr_nt bxodorl__gtp rxidrn_cc_harrangd _(a)r;g (| ) ^; | | void ^ ../../include/kadm5/kadm_rpc.h| : void381 :30../../include/kadm5/kadm_rpc.h:: 378warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]31 : warning: 381a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | eox t378e | renx tbebrono oblo_otl _xtd rx_dgrp_rcihnrca_nrd3oe_otla lr__gtt( x x)dd;r(r_) _sc ;eh| ^t p a| ks voides y| 3../../include/kadm5/kadm_rpc.h3_:_a ^a382 r:rg31g : | ( voidwarning: ( a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])) ;../../include/kadm5/kadm_rpc.h; : 382379 | :| e30 ^x t: e| | r ^n voidwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]b ../../include/kadm5/kadm_rpc.h o| :o 374 void379 : | l30../../include/kadm5/kadm_rpc.he_:x:t376t:e31 rwarning: :na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o o l374376_ | | tee x xttxeexrrndd rnbr o__okcblh_oraotld _matxnd d5_rxr__desrte_r s(eet)tk;te_ky et4 _(ay)| _; ^r ga r | | ( voidg) ^ ;( ) ../../include/kadm5/kadm_rpc.h| ; void| : ^ 380 : ../../include/kadm5/kadm_rpc.h 30| | : void: ^ 383 warning: :../../include/kadm5/kadm_rpc.h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:| 377 void43: 30: : 380 warning: ../../include/kadm5/kadm_rpc.hwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e x375 : 383t377 | eer | 31nxe :tbe oxrtwarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n el rb_n375t | o eoxbxltd_erto_ rgxopdrlnir_n_tk cab_doaoxmld_r5r_t_g c pxh(dr)rira;_nnsc e dt| ikp ^ea _yla_3re_gna rt(_| g void)r e;(../../include/kadm5/kadm_rpc.hc: )381( ; )| :; ^| ^30| : ^ | warning: void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| | ../../include/kadm5/kadm_rpc.h void: void 378../../include/kadm5/kadm_rpc.h381: | :31376:e../../include/kadm5/kadm_rpc.hx:: 31warning: 384:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: twarning: 40ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]r n: 376 378 | | bwarning: eeoxxta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]to eler rn384 | _bentx o tbeoxodorrl__gltpn_ rtxib onxdcdr__rcreoh_lt_rta nx(dd)3rs;__eakt rkg ea| ^d( m) y;4| _ voida5 r g_| ../../include/kadm5/kadm_rpc.hp: o ^(l )382 i:;c y31 _:| | e ^ voidnwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t _| r e../../include/kadm5/kadm_rpc.hc void:382 | e(379x../../include/kadm5/kadm_rpc.h)t:e:30;:377r n:warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]30| : ^ warning: b o 379oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| l void_ | t ex x../../include/kadm5/kadm_rpc.h377d:t | r385e_:erk33nx:t awarning: ebdrmon5a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] o b_l or_oe385t | t lex_dt_xrtt _(x)dcer;_h crhranr nab| dn ^od _orl_e_ at| rt voidg (../../include/kadm5/kadm_rpc.hx):(;383d) r:;43 : | warning: ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | ^ void383 | e../../include/kadm5/kadm_rpc.h| : void378x:t31e:r nwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]b../../include/kadm5/kadm_rpc.h_o o:k 380rl:378_ | 30te: x xbwarning: dtra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e_ kra5d nm380_ | ke5x_tpbeorroiln_cnt ibpeoaoyllxb__dtre nx_tcd_rr_egchp rrl(a)ionn;cd 3_ a| _ ^ar gr cg( )(;) | ; void k | ^| ^ | void ../../include/kadm5/kadm_rpc.h| (../../include/kadm5/kadm_rpc.h: void: 381384:../../include/kadm5/kadm_rpc.h30::40:379: :warning: 30warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]): a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]381 | 384 | 379ee | xxtetxetrene rbronon l _bt bo oxlo_do| ^ lr t_| void k _../../include/kadm5/kadm_rpc.haxtd:dm386:34r: _warning: 5xga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_dp prr oi386_ln | cicech_xyrtr_aeerentnnd tbo __orr(le_)tte; cx( d)r (;_| ) ^k; | r ^ | void| voidb 5| ../../include/kadm5/kadm_rpc.h../../include/kadm5/kadm_rpc.h_ ^::p382 r380::31i30 n:: cwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]iwarning: void pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] a l 382 ../../include/kadm5/kadm_rpc.h | :(380) | e;exxtt ee385r :r| 33n ^ n b o:ob ol| owarning: voidl _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.h_ t:t 387 :385x32 | xd:rd _rwarning: _eka function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ax dg tmpe5387rr | n_ei rxbetoneotrcn_l _tb_ a(ro)tg; (x) ;| d ^ r | _ ^| k voidro b| 5 voidl../../include/kadm5/kadm_rpc.h_ _:kt383../../include/kadm5/kadm_rpc.h:e:43 381:y:x bwarning: l30o:cd krwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k r( b ) 3835381_ | | ;e enexcxttt e| ey ^r r np| n eb voidbo oo(../../include/kadm5/kadm_rpc.hlo)_:;l386t: _34x :t d rwarning: | x_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]gd ^ prr i 386_ | nekc| x_treertn (b)oa voidodlm;_ 5t_ p| r ^x dir _../../include/kadm5/kadm_rpc.h| n voidk rc../../include/kadm5/kadm_rpc.h:ibp5:_382a:p31r:li nwarning: _c388a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e ni:pta l382 _(r)e;c | e 30| x(:t ^e r n) | ; void bwarning: o| o la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.h_ ^:t x387| d void:r388 32_../../include/kadm5/kadm_rpc.hk | ::384a: edwarning: mxa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]5 _40r: e387warning: tt | _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e tre n( x )384tb;o | eoelr xn _| tt eb ^ ro o lx_| td r voidxnd _rb_ okoklrrbb_../../include/kadm5/kadm_rpc.ht55 :_x_383e:dorn43_c:ck awarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d tmye5t_p pe383( )o(l | ie);x;t ec ry| n _| beo ^ ^n otl _ | | void_tr voide../../include/kadm5/kadm_rpc.hc :x388d../../include/kadm5/kadm_rpc.hr(::)30_:;k389a dwarning: ma function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 5:_30 p| r:i n c ^warning: 388a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | iepx| atl voide r ../../include/kadm5/kadm_rpc.hn_389: 385e | netx_t:r33eecbr:no owarning: l(a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_) t; 385x | | e ^x t e| r voidn dbro_oklr../../include/kadm5/kadm_rpc.hb:5384__otc txe:td r(40):; _warning: k a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ^r 384 b| 5 | _ekxety voide rb../../include/kadm5/kadm_rpc.hl:o389c:kn (30b:o owarning: la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ t) ;x d r389 | _ek| a ^d xmt 5| _ voidp eorl../../include/kadm5/kadm_rpc.hi:c386y:_34enn tb:o owarning: la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ t_ rxedcr _( )386; | e x| k ^r bt5e_rinn t 3| 2b void( )o;../../include/kadm5/kadm_rpc.ho:l385 : 33| : ^_ t | warning: voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/kadm5/kadm_rpc.hx:d 390385r | _e:xkt27e:r bwarning: 5a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ prr n390i n | bcoi epoxltae_rltn b ( b)ox;dor lo_ _k| r ^tb o 5 _xk| led voidr _yub../../include/kadm5/kadm_rpc.hl_o:cik387 :(n)32;t:3 _2 t | warning: ^ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ( ) ;| 387 void | ../../include/kadm5/kadm_rpc.h :| 386 ^: 34e: xwarning: | x voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t e ../../include/kadm5/kadm_rpc.hdr :386390n: | 15e: bxowarning: toea function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]rl _nt 390b | xodeorx_tlek_rrtbn x5dbroro_l_ek_ntcrt yxbd5rp_eu _(i_)p;nr t 3i2| n_ ^(c)i; p | a| ^kl void ../../include/gssrpc/rename.h :(r../../include/kadm5/kadm_rpc.h267)::388;: 3021:: note: warning: expanded from macro 'xdr_u_int32'| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ b 5388267 | | | _#eidnxett3fei voidr2n n (../../include/kadm5/kadm_rpc.he)b:;o 387x:o32l :_ t | dwarning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x d r _| r void k_ ru387_ | ie../../include/kadm5/kadm_rpc.hbxn5tte_3:2o390rc:t27ne : gt sb owarning: (oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])sl; r _| p390ct ^ _ | x exdxdrr_t_u| ker_bri voidnn5 _ t../../include/kadm5/kadm_rpc.hbe:o389o3nl2_:tc 30t: y| warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e ^x d389r | (_../../include/gssrpc/xdr.h)eu;x_:ti n298t: e| 3r2n ^15b (: o)o| void;note: l _ conflicting prototype is heret| x ^../../include/kadm5/kadm_rpc.hd r:298 388 | _:k| er30xbt void: e5 _warning: ri../../include/kadm5/kadm_rpc.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n :tn3 2390388 (:) | b;eox o15 l| t:e_ ^r n t bwarning: xo| a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] void d orl../../include/kadm5/kadm_rpc.h__:t390 u: 27x_:390i | nedwarning: ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t_ 3x2 t390e(rX | DnRe xb*k,t oeurirnn otlb_ot3o2 lx__ttd br*_)u ;x _ dirn_| u ^_ itn../../include/gssrpc/rename.ht:352673:22 21 (:) ;(note: )expanded from macro 'xdr_u_int32' ; | ^267 | | | # voidd ^e../../include/kadm5/kadm_rpc.h f_../../include/gssrpc/rename.hi:n390::e15267: : 21warning: :x a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]note: d orexpanded from macro 'xdr_u_int32' _390cu | te_exti t n( et267r3 | n)2 ; # dgesfbsionro| plc ^_ e_ t xx | xddrd voidrr __../../include/kadm5/kadm_rpc.hu:u___iu389_nit:330in2t n:t 3gwarning: 23s2 s ra function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p| ( )c ^_; x dIn file included from 389ripropd_svc.c | _e: xu| _ ^it17n : t../../include/kadm5/kadm_rpc.h../../include/gssrpc/rename.h:e391:r267n:3282 : : b21warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^o: o../../include/gssrpc/xdr.hnote: l expanded from macro 'xdr_u_int32'_:t 298 391 x267d | | :#15d:ee xfri_note: ktnrconflicting prototype is herebee 5rx n_ i298bnot | oel3d2rx_t e_(ut)_ ;ri xn nt| d rb_o ^3o l 2c_ | g voids ps../../include/kadm5/kadm_rpc.ht: ro390p:lc27_:xadr r_warning: ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ u (x_)d r390i_; | ne ux_tte3irn n| t ^32b2o ( XoD | Rl _ void* ,t| ../../include/kadm5/kadm_rpc.h ^ : ux392idnr../../include/gssrpc/xdr.ht:_28u3_2:i298n:t:3 _215warning: :t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]note: conflicting prototype is here* ( ) 392;298 | ) | ;e | xe t| x ^t e e| rrn ^n void b b o../../include/kadm5/kadm_rpc.hoo:l390../../include/gssrpc/rename.h:_15:t267 :x21d:r owarning: la function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]_ _:t 390dx pd | note: ro_expanded from macro 'xdr_u_int32'l_aur_gi n(t)3;2 ( X| ^D R | * void, u../../include/kadm5/kadm_rpc.hi:393n:t283:2 ewarning: _ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t x* )393; | e x| 267 ^t | e../../include/gssrpc/rename.h#r:n267 d:e21bfoionle: _xnote: dtexpanded from macro 'xdr_u_int32' xrd_ru__mip o267n | l#_dte3f2a rignges sxrdprc _(u)_;_ xi nd| rt ^3 2 _gus_si| r voidpnct_3 2x../../include/kadm5/kadm_rpc.hd r _| : ^394 u:_In file included from i28server_stubs.cn:: 13warning: : ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.h :3 391394:228 : | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | In file included from ekadm_rpc_svc.cx: 11391: | ../../include/kadm5/kadm_rpc.he:t391xet:err28n: nb owarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l _bto xo ld_391t | exxdrr__gcppootlelr__naa rbgr o(g)o;l _(t )x;d r | | _ ^ ^c p | o void| l _ voida r../../include/kadm5/kadm_rpc.ht:g392 :(../../include/kadm5/kadm_rpc.h)28;: : | warning: ^395 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 28 | : void 392 warning: | ../../include/kadm5/kadm_rpc.hea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:x392 t: e28395r: | ne xwarning: bta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]eor on e 392l | b_eoxtt eorln_xt d brxo_dodrlp_o_tg lp_xadrro_gld p_orl(_)e;t a r(g | )( ^;) | r ^| n; void| void ../../include/kadm5/kadm_rpc.hb : 393| o: ^28o :../../include/kadm5/kadm_rpc.h :| 396 voidl:warning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t 29 ../../include/kadm5/kadm_rpc.h: x 393d | warning: r:e_x393u:ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]28_e:i rn nt 3 warning: 2b396a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o | o(l )_ t; 393 x e| dx | ^er _xmt../../include/gssrpc/rename.hte:er267r:n21p:no lnote: b oexpanded from macro 'xdr_u_int32'bo _l a_r267g | to# od(le)fx;_i tn e d| ^x rx _| dgp voidrd_ uro../../include/kadm5/kadm_rpc.h__mil:psno_394la_:arr28tg: g3( (2)warning: ); ; g a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s s| r| ^p ^ c _ | | voidx voidd ../../include/kadm5/kadm_rpc.h r:../../include/kadm5/kadm_rpc.h_394397: | 394:eu29:x_28t:ei:r nnwarning: warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]3 2 o 397o | 394| e | ^x et../../include/gssrpc/xdr.hexr:tn298e :blr15on_o: ltb_ toxod lnote: _xrdtrconflicting prototype is here_ g _ g298px | podorl_leg_xapsot_relrge_r ta r(ng( )b;) o;(o )l ; _ t| ^| x| ^ ^| d void r _| u void../../include/kadm5/kadm_rpc.h| _ i void:n ../../include/kadm5/kadm_rpc.h398t:3:../../include/kadm5/kadm_rpc.h232395(:::X395 28warning: D:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: R28warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] *warning: 398, | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ue x 395ti | een tr3953x2t | e_erxnntt ebb o*or)o;olln _bt_ ot x | oxddl ^_rtr _ _xgg../../include/gssrpc/rename.hed:tr267_pgp:pro21olil_v_:srr _eettnote: expanded from macro 'xdr_u_int32' (r (e)t ;)267 ; | # d( e)| f| ; ^ ^i n | e| void ^x| void d | ../../include/kadm5/kadm_rpc.hr../../include/kadm5/kadm_rpc.h void::_396 396:u../../include/kadm5/kadm_rpc.h:29:_:29399 i:warning: n33a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]::t 3 warning: warning: 2396a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ge x t ses396rr | np 399ebcx_toxeodrrln__ ub | _otoei xlxnt_ted3rr2_n tg bp| xod ^ol orIn file included from l__ovsec_kadmd.csg:_t53pa or: lgx../../include/kadm5/kadm_rpc.hs: d391_(ra)_:;r28g: ( p) warning: | ;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^ u r391 g | | ee void| x ^tk../../include/kadm5/kadm_rpc.h ee :r| 397n: void 29 :by ../../include/kadm5/kadm_rpc.ho:o397lwarning: :_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]29t : 397xwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e xd ts397e | r_re_xctnaeprno lb_oaorlg_ t( )x;d r _| g rp ^o l| s voidg_ r ../../include/kadm5/kadm_rpc.he:t392b( :o)28(:) ;warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ^ 392| | voidex t../../include/kadm5/kadm_rpc.he:r398n: 32b:o olwarning: _;a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t x398d | rex_tde pronl _baorogl _ (to) ;x d| r _| g ^e t p| r voidi v../../include/kadm5/kadm_rpc.hs:_393r:el ^28t: (warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; 393| | ^e x t| _ voide r../../include/kadm5/kadm_rpc.h tn:| 399 :b33o:o lwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t x 399 | voidedxrt_emrpno lb_oaorl x_gt (x)d;r _ p| u ^r g e| k voide y../../include/kadm5/kadm_rpc.hs:_394a:r28g: warning: (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.hd):;r400 _: g 32394| | :pe ^o lx twarning: esr| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]n void _ rb../../include/kadm5/kadm_rpc.h400: | oeetox400tl:e 32_(r:)n ; warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] b xo do 400l| r ^__ | teg xpx td| roe void_rl g_n../../include/kadm5/kadm_rpc.h a:s398rbtogor :(l32i):n ;g warning: s __a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| a ^tr g | ( void x398 ) | d;../../include/kadm5/kadm_rpc.h :r395_ eg| xs ^:t r t28i| n: voideg s r../../include/kadm5/kadm_rpc.hwarning: _na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a: r401 gb:o 32395: | owarning: el(x_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t)te; r n x | d ^br401o | _ eo| glx voide t_../../include/kadm5/kadm_rpc.ht:t 401epx:r32dr:ir vnwarning: _a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] sbg_op orloe _tlr_ 401te | (etxx)t d;er(r_n)g ; sb toro l| _i ^t nx| gd| s ^ void_ rr _e../../include/kadm5/kadm_rpc.hgts:| t396(r:) void; 29 :../../include/kadm5/kadm_rpc.h i: nwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^g 399s : 39633 :_ | | er void exwarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t ../../include/kadm5/kadm_rpc.he :r(n)402;: 39931b :| | o eo ^warning: la function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]x_ t t| e voidr402 xnd../../include/kadm5/kadm_rpc.h | :re402_xbtg:oep31oorl:ls_ _nwarning: a tba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] oxr dog l 402r_ | _(etp)x ;xtu r egdr| en ^r bk_oeso ys| sl void_ _at../../include/kadm5/kadm_rpc.htr grx i:(397)d:;29r n_: g | swarning: ^_ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s tar ir397n | | gg void _e(x)t;ae r rn../../include/kadm5/kadm_rpc.h :b| go 400(o: ^l)32;:_ t | x void d r| warning: ../../include/kadm5/kadm_rpc.h ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:_ 403g| :p36 void : o 400lwarning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.hse :x t_403e403 | rer:en36x :ttb e warning: ro(noa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] )bl o_;ot l 403 | xe| dx ^rt e_ rgn| s voidt rbiono../../include/kadm5/kadm_rpc.hgl:s_398_t:a 32_x:rt dgwarning: xr da function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_r(_kk)rrb;5 _ sbt r5i | n398 ^ | ge x_| ta voidet rt../../include/kadm5/kadm_rpc.hnr: 401b(:o32o):l; _ warning: t a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | x ^_401 ds | rte| r_i voidxgn teg../../include/kadm5/kadm_rpc.het_:apt404rrt:ni34 v:sb _rwarning: r o(e)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes];o t | l( _) ^t 404 | void | ; e xxd ../../include/kadm5/kadm_rpc.htre| r_ ^ng s bt| :r void404o:i34o:n l warning: g_a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/kadm5/kadm_rpc.hst: 399_:xr33ed:rt_ k404warning: a( | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes])d; m 5 399_| k | ^eeyex _tde a| rt voidna ../../include/kadm5/kadm_rpc.h(:b)402o;:o31 l: _ | warning: ^ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] x| d voidr 402_../../include/kadm5/kadm_rpc.h | p:euxrt405ge:erkn32 e:ybs _oxwarning: aora function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]gl _( )t405 ; | x te d| x ^rt e r| _ns void sbt../../include/kadm5/kadm_rpc.ho:or400li:_nt32g :_xad rrwarning: g_ a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]g e( )t400;p | k e x| t ^ee yr esnr_n| ab void rog../../include/kadm5/kadm_rpc.hb o:o(l403_o)l:t_36;t: | x ^warning: xa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ddr| void_ g r../../include/kadm5/kadm_rpc.hs:_403406tk | :r32a:i dwarning: ena function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]mx g5s _406t_a | eekrxergtn ye(_)rd anb; to o bl| o_oat ^ xl( d| )_r voidt ;_../../include/kadm5/kadm_rpc.h k: xr401dbr5:__32| s:t ^g re it nwarning: gpa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| k voide _ ay401ts | ../../include/kadm5/kadm_rpc.het:_rxr405t :e(te32)r;: n( ) b| ;owarning: o ^ l a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_| t ^ 405 | x| voidd void r | ../../include/kadm5/kadm_rpc.h_:ge404s:t34r:i nwarning: ga function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s _x t404er | In file included from reeipropd_svc.cnx: ttbe 28r(o: )In file included from ;o./misc.hn : l _10| bt ^: o o../../include/net-server.h| xl voidd_ t:r ../../include/kadm5/kadm_rpc.h67_x:g:56e402dt:r: _31warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]k p ka67ed | y warning: s a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m 5 _ a402 r | _g e kx( et) ye; _r n | b o ^ o l| _ void t d../../include/kadm5/kadm_rpc.h x :d r_406as: ts32 t: r i warning: n a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]g a_ 406 ( | ) ea; xr g t e | r ^n (bv)oo ;o | il voidd _ | t(../../include/kadm5/kadm_rpc.h ^*: d405xi sd| p: void32 a:r../../include/kadm5/kadm_rpc.h _warning: :g403ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:c eh 36tf:pn 405)warning: | (a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]ek) x)t;ee ry403ns | _ebrxeto te| r ^o nl _b(to o| ) voidx dl;../../include/net-server.hr_ :_ t73g:| 49 ^ex :d tr| warning: p_k voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] eky s73 | r_bIn file included from 5server_stubs.c :a17 r_: g s (In file included from )t ; ./misc.h :r 10i| n: ^g _../../include/net-server.h :a t67| :t voidr 56(../../include/kadm5/kadm_rpc.h):: ; 406warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 32 | : 67 ^warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | void 406 ../../include/kadm5/kadm_rpc.h | e: x 404 t :e r34 n : bvwarning: o oia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]odl _( t* r e 404 s | e xt e) x(t) ed)r r _n;g eb o t| o ^p l k_ e y st _| xr void e dtr _vkoaiddm 5(_*kdei ys_pipropd_svc.cdaa(tt:ca538):h;28f :n ()) (; )warning: | ) a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; ^ | ^ | 538| ^| | void void | void../../include/kadm5/kadm_rpc.h : In file included from 405../../include/net-server.h kadm_rpc_svc.c:::b327315:: 49: :warning: In file included from a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]owarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]./misc.hl _ :405 t | 7310e | : x ../../include/net-server.h :t 67e r: n56 : b owarning: o a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l _ ( t67 | x d r _ g * e_ tx pd rk _ e y a r s _ ga ur mg e n t ) ( ) ,( ) ;( *v _o | x idd r ^ _ (r *| er voide s s../../include/kadm5/kadm_rpc.h u: el 406t t):)(32)(v:);o)i ;d (warning: | * ^| d a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] i ^| s voidp 406a | extte rcn hboo| lf void_nt )xipropd_svc.cdr_g(e:)t538pk)e:ys;_46ret: (warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; 538| | ^ | voidb ool_t (*_x In file included from dovsec_kadmd.cr:_59a: rIn file included from g./misc.hu:m10e: n../../include/net-server.ht:)67(:)56,: (warning: *a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_ x d67r | _ r e s u l t ) ( ) ; | ^ | void ipropd_svc.c : 539 : 19 : | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 539 | v oviodi d( **d(i*slpoactaclh)f(n/)*( )u) ^;n i o| n ^ X X| X void * ,../../include/net-server.h :s73t:r49u:c twarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]s v c73_ | r e q * * / ) ; | ^ | void ipropd_svc.c : | 560 : 20 : warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void 560 | vlooicda l( *=r e(sveoti)d( )*)(;* ) (| ) ^) i| p voidr op_g ovsec_kadmd.ce:../../include/net-server.ht80_:u6p:d awarning: ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]e s :80_ | 173u:_49s:s awarning: vgce;( ) | ^| ^ | void| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] void ipropd_svc.c :566:20: ovsec_kadmd.cwarning: 73:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 176 : 17 : 566 | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]l o 176c | asle t=u p(_vkodibd_ k*e(y*t)a(b)()) i p| r ^o p _| f voidu ll_resy nc_1_svc; | ^ | void ipropd_svc.c:572:20: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 572 | local = (void *(*)()) iprop_full_resy nc_ext_1_svc; | ^ | void ipropd_svc.c v:590:22: warning: oipassing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] d ( 590 | result = (*local)(&argument, rqstp); | ^ *reset)()); | ^ | void 53 warnings generated. kadm_rpc_svc.c:39:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 39 | void kadm_1(rqstp, transp) | ^ kadm_rpc_svc.c:76:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 76 | bool_t (*xdr_argument)(),49 (* warningxds generated. r54 warnings generated. _result)(); | ^ | void kadm_rpc_svc.c:76:45: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 76 | bool_t (*xdr_argument)(), (*xdr_result)(); | ^ | void kadm_rpc_svc.c:77:21: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | bool_t (*local)(); | ^ | void kadm_rpc_svc.c:97:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 97 | local = (bool_t (*)()) create_principal_2_svc; | ^ | void kadm_rpc_svc.c:103:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 103 | local = (bool_t (*)()) delete_principal_2_svc; | ^ | void kadm_rpc_svc.c:109:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 109 | local = (bool_t (*)()) modify_principal_2_svc; | ^ | void kadm_rpc_svc.c:115:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 115 | local = (bool_t (*)()) rename_principal_2_svc; | ^ | void kadm_rpc_svc.c:121:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 121 | local = (bool_t (*)()) get_principal_2_svc; | ^ | void kadm_rpc_svc.c:127:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 127 | local = (bool_t (*)()) get_princs_2_svc; | ^ | void kadm_rpc_svc.c:133:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 133 | local = (bool_t (*)()) chpass_principal_2_svc; | ^ | void kadm_rpc_svc.c:139:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 139 | local = (bool_t (*)()) setkey_principal_2_svc; | ^ | void kadm_rpc_svc.c:145:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 145 | local = (bool_t (*)()) chrand_principal_2_svc; | ^ | void kadm_rpc_svc.c:151:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 151 | local = (bool_t (*)()) create_policy_2_svc; | ^ | void kadm_rpc_svc.c:157:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 157 | local = (bool_t (*)()) delete_policy_2_svc; | ^ | void kadm_rpc_svc.c:163:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 163 | local = (bool_t (*)()) modify_policy_2_svc; | ^ | void kadm_rpc_svc.c:169:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 169 | local = (bool_t (*)()) get_policy_2_svc; | ^ | void kadm_rpc_svc.c:175:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 175 | local = (bool_t (*)()) get_pols_2_svc; | ^ | void kadm_rpc_svc.c:181:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 181 | local = (bool_t (*)()) get_privs_2_svc; | ^ | void kadm_rpc_svc.c:187:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 187 | local = (bool_t (*)()) init_2_svc; | ^ | void kadm_rpc_svc.c:193:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 193 | local = (bool_t (*)()) create_principal3_2_svc; | ^ | void kadm_rpc_svc.c:199:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 199 | local = (bool_t (*)()) chpass_principal3_2_svc; | ^ | void kadm_rpc_svc.c:205:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 205 | local = (bool_t (*)()) chrand_principal3_2_svc; | ^ | void kadm_rpc_svc.c:211:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 211 | local = (bool_t (*)()) setkey_principal3_2_svc; | ^ | void kadm_rpc_svc.c:217:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 217 | local = (bool_t (*)()) purgekeys_2_svc; | ^ | void kadm_rpc_svc.c:223:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 223 | local = (bool_t (*)()) get_strings_2_svc; | ^ | void kadm_rpc_svc.c:229:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 229 | local = (bool_t (*)()) set_string_2_svc; | ^ | void kadm_rpc_svc.c:235:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 235 | local = (bool_t (*)()) setkey_principal4_2_svc; | ^ | void kadm_rpc_svc.c:241:23: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 241 | local = (bool_t (*)()) get_principal_keys_2_svc; | ^ | void kadm_rpc_svc.c:256:23: warning: passing arguments to a function without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 256 | retval = (*local)(&argument, &result, rqstp); | ^ 79 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lverto gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/server' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin' making all in kprop... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kprop' cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kprop_util.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpropd_rpc.c cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kproplog.c In file included from kpropd_rpc.c:13: In file included from ../include/iprop.h:9: In file included from ../include/gssrpc/rpc.h:46: ../include/gssrpc/xdr.h:105:28: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 105 | typedef boolkprop.c_t:27: In file included from kprop_util.c(:*29x: dIn file included from r../include/k5-int.hIn file included from :p../include/k5-int.h959In file included from :r: kpropd.c959o:c../include/k5-plugin.h54: _: :t100In file included from ../include/k5-plugin.h)../include/k5-int.h::35::959 In file included from : 100(warning: :)../include/k5-plugin.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]kproplog.c35: ::100 ;warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]1135 : : 100| In file included from ^ | ../include/k5-int.h warning: :100 959a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | | void: ../include/k5-plugin.h : 100100 | : 35 : warning: 1 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning generated . 100 | v o i d ( * v * o )i ( d) , ( s * *t ) r ( u ) c v,vt oo sietdrrir ud(i *nc*()f(*ot* )) ,*(e ))rs;r, i t| sr ^nu ft crotu| ce void*r t)r;i nfe r| r ^i on f| In file included from *o voidkprop.c :)27;: ../include/k5-int.h* :| 2238 ^: 11 :| ) voidwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]; In file included from kpropd.c2238 | e:| m54p: t ^y../include/k5-int.h In file included from _ :d| kproplog.c2238 void:a: 1111t: a../include/k5-int.h(:)2238 : 11| : ^ : In file included from warning: | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voidwarning: kprop_util.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 292238 : 2238 | | ../include/k5-int.hekprop.c:me2238pm:tp:y83t11:_18yd::_a dtawarning: at a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a( ()warning: ) 83 a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | s| | t ^ ^2238 | a t| i| void voidc e void usageIn file included from () kproplog.c :| 20 ^: m In file included from | ../include/kdb_log.h voidIn file included from p :kpropd.ct:13y: 77In file included from _../include/iprop.h: :9d: In file included from In file included from a../include/gssrpc/rpc.h../include/iprop.ht::46a: 9../include/gssrpc/xdr.h: :(105In file included from :28):../include/gssrpc/rpc.h warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]46 | : ^../include/gssrpc/xdr.h 105: | t105y p:e28d| e: voidf warning: ba function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o o l105_ | tt y(p*exddrepfr oboco_lt_)t( )(;* x2 warnings generated. d| r ^p r o| c void_ t)(); | ^ | void 3 warnings generated. kproplog.c:27:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 27 | usakpropd.ccc -L../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lutil g:e168(:)6 : | warning: ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | 168 void | usage() | ^ | void kpropd.c:379:14: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 379 | do_standalone() | ^ | void kpropd.c:633:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 633 | do_iprop() | ^ | void 4 warnings generated. cc -L../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 6 warnings generated. cc -L../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5 -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lapputils -lutil gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kprop' making all in clients... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients' making all in clients/klist... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/klist' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c klist.c In file included from klist.c:27: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from klist.c:27: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void klist.c:83:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 83 | usage() | ^ | void klist.c:362:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 362 | list_all_ccaches() | ^ | void klist.c:454:10: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 454 | do_ccache() | ^ | void 5 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/klist' making all in clients/kinit... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kinit' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kinit_kdb.c In file included from kinit.c:28: In file included from ../../include/k5-int.h:959: In file included from ../../include/k5-plugin.h:100:35: warning: kinit_kdb.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 34 : In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 100 | | void (**)(), struct errinfo *); | ^ | void void (*In file included from *kinit.c):(28): , struct errinf../../include/k5-int.ho *):;2238 : 11| : ^ warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| void 2238 | empty_data() | ^ | void In file included from kinit_kdb.c:34: ../../include/k5-int.h:2238:11: warning: kinit.ca function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 223848:17: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | empty_data() | ^ | void 48 | get_name_from_os() | ^ | void In file included from kinit_kdb.c:35: In file included from ../../include/kadm5/admin.h:45: In file included from ../../include/gssrpc/rpc.h:46kinit.c:140:6: warning: : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]../../include/gssrpc/xdr.h:105:28: warning: 140 | usage() | ^ | void a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 105 | typedef bool_t (*xdrproc_t)(); | ^ | void kinit_kdb.c:72:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 72 | kinit_kdb_fini() | ^ | void 4 warnings generated. 4 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kinit' making all in clients/kdestroy... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kdestroy' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdestroy.c kdestroy.c:50:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 50 | usage() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kdestroy' making all in clients/kpasswd... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kpasswd' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kpasswd.c cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kpasswd' making all in clients/ksu... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/ksu' cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb_auth_su.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccache.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c authorization.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c heuristic.c cc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/sbin /bin /usr/sbin /usr/bin"' -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c xmalloc.c In file included from krb_auth_su.c:29: In file included from ./ksu.h:29: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | ccache.cIn file included from authorization.c ::In file included from 29 : heuristic.c In file included from :29 ./ksu.h: : 2929 : In file included from In file included from main.cIn file included from In file included from xmalloc.c: ./ksu.h:./ksu.hIn file included from 29:: 28In file included from : ./ksu.h../../include/k5-int.hIn file included from :./ksu.h:::959: : 2929 ../../include/k5-plugin.h: : In file included from 29:In file included from : ../../include/k5-int.h100../../include/k5-int.h :29959: :: : In file included from 35../../include/k5-int.h :../../include/k5-plugin.h959:In file included from 100: :../../include/k5-int.h:../../include/k5-plugin.h959 : : 100warning: ../../include/k5-plugin.h :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]35100 : ::35 : :warning: 100 | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] v 959 : ../../include/k5-plugin.h100:o | 100i d 35100: | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] : 100 35 :( | warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] * 100 * ) | ( ) , s t r u v co i t e d vvooiid r d( * * ) ((*r i *( ) , s t * r n u)c *f) t evv(r)(,ooiidr i (os )*d)tn,f ro;* *sut ) c| t(( ^* r)u ,)c te | r ;er*is voidtn r| *fro) ( )i*,) ^rn f;o u*s c| ^)In file included from | ;tkrb_auth_su.c void :t29| r u: eIn file included from c./ksu.ht: | e ^rIn file included from r voidrr29i nccache.c :: ../../include/k5-int.hi:f2238o: 11*| )29:: In file included from voidIn file included from xmalloc.c./ksu.h :n29: f28: ;: warning: ../../include/k5-int.hoIn file included from ./ksu.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] *: )2238;In file included from :main.c | 29e: ../../include/k5-int.h :| 22382238:| 29: ^ ^:: 11In file included from ./ksu.h| m| : void :warning: 2911 voida function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p: : warning: t../../include/k5-int.hy a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]_:2238 d2238 a:223811 | t | In file included from ee:In file included from heuristic.cauthorization.c::m29p: 29aIn file included from (: m ./ksu.h): 29In file included from : ./ksu.h../../include/k5-int.h:t warning: :29| p ^a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]yt2238 y _: d ../../include/k5-int.h:a2238| | tea11( void): _ :d mwarning: a| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]p 2238t ^t :2238 11krb_auth_su.c | | a:y: (e_32dwarning: m)a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] voida ptt : ya _| d ^ 27(2238 accache.ct: | :) a| ( void) 43 warning: :| a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ^e21m: warning: p a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t | y void| 32_ | 43d ^ | vvaotoiai(dmain.c 2 : warning| ds67p) void s: generated12lh:o wa. authorization.c | i ^warning: na function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]:_ _ d c67ru33 | m: epd14| e_v voidp on:rtiii dna heuristic.ccluwarning: (sia:p44)a:l;17 :g e( ) ;| a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] (warning: )a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ { | 44 | voidk| | ^r ^bccache.c5 : 43| void: 6_ e| : main.c void33 rwarning: : | 117krb_auth_su.c::r32oa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]r26_ :c: o warning: 43a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]6 d: | e117v | owarning: i a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]g edt 32 _ea | x ltvsoeirhld_ ppnolraiinwc__cf rrnecdo_ehndautmima_lfrp(i)_ p;*l rg ie e| t(nfcpi ^p apa,sl./ksu.h sp:l(i) 123,s :*tc(13):) r;note: y | pconflicting prototype is here ^ t ( )123;heuristic.c : | | e ^95 : 17| : voidx t ewarning: ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]main.c k| n: v117o:9519 | :r ik ^rdbb 5warning: _a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype]es hror wo117r | _ c o d e_ cerx./ksu.htleirens dtecn_tuhnairo n*( ilails5tg:e1t_,p a s s| l(i ^) ,s88tccache.c2:,13 ::c note: o50*conflicting prototype is here: cm17b b:88 i | rwarning: noea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]xyop tt eed(_rlln)50e | iak;snr t )| b ^5 _ /usr/include/unistd.he :r473v:rf7| :oooir ^ _dcw note: n oedconflicting prototype is herep lra(iefheuristic.cnp :_ 144d,k473:ru | bmcph1_:a5p _rrciwarning: ncca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i pu a ci144dah)el | _fcio *p l gyt| e ^(| cerkrb_auth_su.c ^to(pn:a tf34pes,: authorization.c14c:ms dwarning: ,:(xa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c 62t :,o 17cn c:k _34swarning: 5 | utds eekfcr,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]bh 5 _rabsotra_ rogle62tlie*_s) | t;kp,rrb a inn k| c55 _k ^i peurasrelmain.c,br5s__a: fcur117itch_:t_lc36ho:e acrwarning: grekta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes], t _(l117_ | cicosdo | n ^e t keccache.ctx): t r,b| 108 ^5 _e:xc17al:heuristic.c u:warning: ia function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]198t heo:n 1tret:_r108n | ikzpa twarning: ira function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]n oba nmc5198( | _cgeheotarren r_*at ,euo xrhtohs_goctteorntdi,aepz e dm_ep,pk rrianrco_ibps5tninsca_mieop(nss()ast,,o l rl*,uc e r| s_l ^ey uarpsl,te krb_auth_su.c(rc:l,140)m :_d c;,| 14 ^ : p rrwarning: | a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i ^ e n c| d void_sl140(iauthorization.c | skmain.ct::)181c r: b175| _ob^no117: : twarning: 31ea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]heuristic.cx t:: ,o275181 :lwarning: | 13eka:rna function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a previous declaration [-Wdeprecated-non-prototype] b warning: 5 _ka function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]117esc u | _cg e275 ,tr_ t r | eogxtcs_ttrrv_ieeacdao_tsdp_rideacne f s, cchrsevadksro5_w i*dodlt hog eg(rce)lc i ot| nno ^p_ slaeccache.cs_:stt(o176eo):xik,utpm14 (e:f( pwarning: ,*k,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]5 cp rriun scy 176nc | alkmiee,epn ttfrr(b,so u)n5o_d;p)ft l_ a | g ^b ,i| authorization.coo :u ^243n: ss/usr/include/unistd.ho:el,17e:452 awarning: ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: 7n s:243 | _znote: kconflicting prototype is hererfecpb, or 5 o452_m | kp_aeprrreocrh5_alcaoosrsgw _di*oecnc rk_r5rfyuespdlde,atrs(sgc, _o lnls| (oo ^tg icocoh knanrt_ u*krb_auth_su.cpf,e x:t216c:,o pc n6)rs(:e t d 1| cfh ^,p a ,cr rwarning: eheuristic.cd*:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]2 )287p:); 21621r | :i warning: v| n ^o| ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ^ n i da ccache.cmmain.cd::e28783u | :,sm194tp _1cp:ra :imt17n:d ,warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ifcowarning: cua function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ni d194, | kk rrobup5t__abf5 ecrmrdo)r83_ _ | c mla| iob do(eoc ^l ne oauthorization.c a:k331nr(:n14ab t5:_ friggwarning: cn,a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] de_etsat _xn o331n | rtk,gr vs)tr e_xb rp,_5t_i| bpn^_ o)ko l lt| ise ^(s atcn(krb_auth_su.c lmain.c:i231f:comndt968s_erx:e6sto:, tl cwarning: cva function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e,( fccr: e5,dm s: _ ad231, | rveorilawarning: y d)o u| pm ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]l ta _)iccache.c nf_:968c dm| 266u | ^idnm,:tp s17heuristic.co::u _twarning: 317tpa_a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]nrd :ianre drcr17)266 i: | _| ps k ^warning: r hbaa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]el5 l _le(authorization.cr(s:rh410): 14 : oc | or ^317warning: _ | n a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]tc eko rx410b | tdk,5e_re rmain.c k:pr)b972br:55o23_r _:b | _owarning: oa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]clcoeh ^adn e c egkrb_auth_su.c ec972m:kt32d:__ | 6es:_ i n cg lwarning: leoa function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype]x sc h(32pac | mevdrs()o *| gtc ^e_ oitauthorization.cnud:spe tprrs426ehlieaxlnic:il5(n):_p ;twarning: da function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a ,u m426tpl k_ | (t| p_ ^ctir not | c voidn imtidem_main.ca:re982xn:rc)_20c :mtp _warning: pa function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]o, ipps ltiaf982l | is xs((t| f ^,tc) am; d ccache.ct:ci_cl294| ^ca:h7a: r ikrb_auth_su.cr warning: :*a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] or n,t 294e255c:t17nmt | d:,) y (| )c ^h a | ^rauthorization.c warning: f:a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]460 : o5u:n d255 *) | | fwarning: klr ba function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a void g| 4605 | s ^_ imain.csn_t:r1000iheuristic.c:tenr:12g:r388 :o warning: (rcca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]_17 cr:em d d1000o) | d swarning: e_t aaa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| t g ^ei tcr r_ccache.c388_b:e 336isc | mt:_kp1pr ri(nnfcc:itbp5ma d l__s(earwarning: rcooa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]nr rrt_ eet,x ct336,o_c | epdmnelvdi)ks_ vratr ,| ^ b(cf5ni_lgienedan_tetim) _ leauthorization.cot,g i vn:h| _478 ^:epr ra14li:une )warning: ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]( l u| s ^e r478main.c_: | 1011,k r:bp5r_13ib:n oco_lwarning: lea function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ias tn t 1011)f | s10it| c warningki^eatns dt_if(c generated c iornvs. to_icccache.cmdd :_s426wtehe:p1a:_t tuwarning: _a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]e epxx it426s | (sc,to hsncot(wfecc_x,ctrm, eccldcdiee)nn t_,t aier nra| ,d ^l_ (sccem rdvomain.ce_:ro,nu tft1041e,: xoetu,rn1rd:_ o)cwarning: ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] e| ud ^t, cc )heuristic.c)1041 | :g428e t| ^| : _^p a17ccache.cr:authorization.ca::43520 :mwarning: s6::(5o :a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: p a function declaration without a prototype is deprecated in all versions of C and is treated as a zero-parameter prototype in C23, conflicting with a subsequent definition [-Wdeprecated-non-prototype] warning: 428t a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | i 43k | rnvb d520e | ox5,iin_ tdpe amrartsgchhco_wc_,oc mrmpraorerg_avnc,ddoes npd(taiefracal mm(fds),); c m d| | ,^ ^ m aimain.ctn:ccache.c1078cd:h:1,522:: 17c:warning: m a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]dwarning: _a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]o u t522,1078 | | ekkrrsrbu_5_ot_ugettrn)a rm oe_| (rtc_ ^ocn itecoauthorization.ckdxee:tt 569,k:( rc17bos5:e_n ctwarning: rca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ea vxc eht569er, | _ ,kco rccvbel5r,i_w eecrrlniirettn,oet (r,tc_ gocntsotepdrerevix entgr,e,c t c)_fc ls i,| n ^ec c otun(,df )p p ,| r ^ ioumtheuristic.ca_:rl475yi:_n17pe: r)warning: i a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]n c| ^475i | pkraauthorization.cbl5:_)e618r r:or _c9od| :e ^ f ind_warning: pccache.cra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]i: n563c_ i:n618_17l | is:c htwarning: aa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype](rc o nt ex*t563, p | ri nkgcre,b t5__feirrrsotr__tcookdeen k(prlbi5n_es,t ollrnee_xsto)m e _| c ^r eiauthorization.cds:ts,( cfou654o:n9t:e xntwarning: ,d a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]c c), 654c | rc h| e ^dasr_ d*e f ,g ectr_endesx_to_tthoekre,n p(rlsnte,x t )| ^ | ^ heuristic.cccache.c:authorization.c:519:613680::1713::: 17 : warning: warning: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 613680 | | ksrtba5t_iecr rvoori_c do d e519a | kurk15tb warningh5s__ generatedcc. lceaacnhuep_(fuisletresrr_ f(pc,bo nltoegxit5,n _cfcp,, pprrsitn)c n a| m ^e ) | ^ccache.c _:authorization.c660::69315::6 :ewarning: ra function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r o 660r _ | c693okd | er vbog5i_ebtd_oboe lisnte_ipartinn_ca u_ tfkhorrb__t5anr_gaefmite(ncsodn(_ppwrt_idniecxr_)it , | ^n _crsource_uied_d, target_uid, l | ^ ist (context, creds_list, princ) | ^ ccache.c:685:18: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 685 | krb5_error_code krb5_find_princ_in_cache (context, cc, princ, found) | ^ 17 warnings generated. 13 warnings generated. 18 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/ksu' making all in clients/kvno... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kvno' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kvno.c kvno.c:42:7: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 42 | xusage() | ^ | void In file included from kvno.c:181: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kvno.c:181: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 3 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making all in clients/kswitch... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kswitch' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kswitch.c In file included from kswitch.c:27: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kswitch.c:27: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kswitch' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients' making all in appl... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl' making all in appl/sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample' making all in appl/sample/sclient... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sclient' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sclient.c cc -L../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sclient' making all in appl/sample/sserver... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sserver' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sserver.c In file included from sserver.c:41: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from sserver.c:41: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. cc -L../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sserver' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample' making all in appl/simple... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple' making all in appl/simple/client... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/client' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_client.c In file included from sim_client.c:32: In file included from ../../../include/k5-int.h:959: ../../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from sim_client.c:32: ../../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. cc -L../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/client' making all in appl/simple/server... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/server' cc -DHAVE_CONFIG_H -I../../../include -I../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c sim_server.c cc -L../../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/server' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple' making all in appl/user_user... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/user_user' cc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c client.c cc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c server.c In file included from client.c:27: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] In file included from 100 | voidserver.c (**)(), stru:ct errinfo *); | ^ | void 28: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from client.c:27: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | emptIn file included from y_data() | ^ | void server.c:28: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void server.c:42:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 42 | int main(argc, argv) | ^ 2 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 3 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/user_user' making all in appl/gss-sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/gss-sample' cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c gss-misc.c:160:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 160 | send_token(s, flags, tok) | ^ gss-misc.c:233:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] gss-server.c 233 | rec:v_76to:k6en(s, :flags, to k)warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^ 76 | usagss-client.cggss-misc.ce:(:)306 : 1| : ^ warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| void78 : 306 | displ6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ay_status_1(m, code, t ype) | ^ 78 | gss-misc.c:347:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] u 347 | display_stsage() | ^ | void atus(msg, maj_stat, min_stat) | ^ gss-client.cgss-misc.c:373:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] : 373 | display_ctx_flags(flags362):1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | ^ 362 | read_filegss-misc.c(f:391:1: warning: ila function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] e_name, in _buf) | ^ 391 | print_token(tok) | ^ gss-client.c:434:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 434 | call_server(host, port, oid, service_na1 warning generated. me, gss_flags, auth_flag, | ^ gss-client.c:777:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 777 | main(argc, argv) | ^ 6 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 4 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/gss-sample' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl' making all in tests... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests' cc -DHAVE_CONFIG_H -I../include -I../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inetd.c making all in tests/asn.1... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/asn.1' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_encode_test.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktest_equal.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c utility.c t_inetd.ccc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c trval.c :62:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 62 | static void usage(cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_test.c ) | ^ | void cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_decode_leak.c t_inetd.c:69:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]trval.c : 13469: | 5m:a iwarning: nIn file included from a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype](krb5_encode_test.c a:In file included from r27ktest.c134g: : | cIn file included from 27i,../../include/k5-int.h: n ta In file included from r./ktest.hg:v30t)rIn file included from In file included from vktest_equal.cutility.c: :aIn file included from 29:| ../../include/k5-int.h27: :In file included from 959^./ktest_equal.h: :: In file included from 30./utility.h ../../include/k5-plugin.h: l::In file included from 30:100: 959../../include/k5-int.h(In file included from :f: In file included from ../../include/k5-plugin.hi:krb5_decode_test.c:../../include/k5-int.h100959:n959:35352: warning:: 27::../../include/k5-plugin.hIn file included from ../../include/k5-plugin.hskrb5_decode_leak.c generated :warning: 100, . warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]f : ::In file included from ../../include/k5-int.ho3538::a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]100u:: :In file included from ../../include/k5-int.h959warning: :: 100../../include/k5-plugin.h35cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_trval.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 959 : 100 | | 100 | :../../include/k5-plugin.h t ) :: 100| : ^ warning: 35100: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] :trval.c : 172 35 : In file included from 1005t_trval.c: : | warning: :a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 37 100 | 100 | : 172./trval.c | : i n t 134 t : r v a 5 l 2 ( f : v o i dp , v o ev i o idwarning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype](n c(,*d * l e* *) (nv o ,)v )ol,e vs134(( | it*ri d,u cr(tl *e*inn) e)* )r, ds(tvrr oiu ) i,n| )d(ct (ft )s*ot,( *t * s ^*) r(err u*)))(rvcia;t,lrt ( e| ) ^nfrtrval.cru ,: ic| fio251n void f no ,s* s t*: )t;rftor uu) In file included from e| cktest_equal.ctr ^ : rti5;n :ue)29 r r i nf| | : cIn file included from o tf void o* ^ ./ktest_equal.h warning: )*e| ; ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] :./trval.c30) ; | | 251 ^ : :In file included from 172 | ktest.c i:../../include/k5-int.h5 r void| : voidnr27 : ::t2238 :| 11warning: diIn file included from : ^a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ./ktest.h warning: : ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]c| o30dn: 172 eIn file included from ../../include/k5-int.h | fIn file included from o_utility.c2238 voidikrb5_encode_test.c | :l: 27:: 2238n*:)27In file included from e: n../../include/k5-int.ht:e11m 2238./utility.hp;( In file included from t:t:: fkrb5_decode_test.cy:11warning: r:_vd3027a: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]lwarning: : ap2ta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a(../../include/k5-int.hf| ../../include/k5-int.h :, ^ :2238 p 2238,( | : 2238)2238e:| 11 void | 11 e:eemn:c ,n cp warning: ,warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m t lIn file included from 2238ep | n | a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes],t yel krb5_decode_leak.c el_2238nm | dea ^p)y:t 38 eat(y_ )_| md void: ap../../include/k5-int.h| t ^: tvy,d| a ^t_trval.cada2238( )r l ::11 (:a )warning: | | 273 voide: 5 :nta function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]| ) ^ warning: aa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] | 2238( ^ krb5_encode_test.c | ) void : ^40 | :./trval.c 273| ^| | voide m :i11n| t void :d o_251warning: p:a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]t5y :p _40dwarning: at | ara function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]ii n(m)_ b i| t ^s t r| voidi nt251g | (tifrnpvt,a ldt2ea(cg)o,;d ee _n| l ^ce ,n ( 2f warninglspe generated| ,. n void, elkrb5_encode_test.cekrb5_decode_test.c:nv54c):, 57: 19:| :5 ^ warning: lcc -L../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inetd t_inetd.o -lintl -L/usr/local/lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib trval.ce:n: 300)warning: :passing arguments to 'trval2' without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 5| 54: ^57 | iwarning: ./trval.cna function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]: t273 300:m | 5a | ii nnt( a r: d owarning: _ p a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]r i m273_ri | gnitc(nf,tp a,dro g_tvpa)g ,r ei| = ^n mc_ , len, lev) | ^ btitrval.cr:330:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] tv 330sa | int do_prim_strinlg(fp, tag2t,( enc, len, lev) | ^ rsitrval.ct:352:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] nd 352 | int do_gop(urftim(fp, tag, enc, len, l,ev) | c ^opd e->da,ttrval.ca:399:,5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] ct 399o | dinet d-o_>consl(fep,n genc, letn, hle,v, r0la,eg n,&) r | e ^l necntrval.c,): 433;:l14 :e warning: n| a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype], ^ l 433 | eskrb5_encode_test.ctva:t)i75c :c 13h| a:r ^* lowarning: ./trval.coa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]k:u p_300t y:p75e5s | t:rsi ntgwarning: (ata function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]atb lie ,c 300k e | yv1i,o niktedy 2 )d Po R| _ ^S p(rairmg_trval.cci:,n703 :t6a:( rwarning: fa function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]g pv ,703) | v oti da | pgr ^i,n t_tag_ty2p warninges( generatedf. p, eid, lev) | ^ enc, lenkrb5_encode_test.c,: 110l:e1v:) warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype]| ^ 110 | m./trval.ca:i330n:(5a:r gwarning: ca function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype], a330r | givn)t d| o^_ prim_string(fp, tag, enc, len, lev) | ^ ./trval.c:352:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 352 | int do_prim(fp, tag, enc, len, lev) | ^ ./trval.c:399:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 399 | int do_cons(fp, enc, len, lev, rlen) | ^ ./trval.c:433:14: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 433 | static char *lookup_2t warningysp generatede10. warnings generated. string(table, key1, key2) | ^ ./trval.c:703:6: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 703 | void print_tag_type(fp, eid, l3ev) warning s generated| ^. 6 warnings generatedt_trval.c. :39:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 39 | static void usage() | ^ | void t_trval.c:50:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 50 | int check_option(word, option) | ^ t_trval.c:63:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 63 | int main(argc, argv) | ^ 13 warnings generated. cc -o t_trval -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o 2 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/asn.1' making all in tests/create... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/create' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_mkdums.c In file included from kdb5_mkdums.c:32: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_mkdums.c:32: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void In file included from kdb5_mkdums.c:35: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void kdb5_mkdums.c:59:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 59 | usage(who, status) | ^ kdb5_mkdums.c:86:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 86 | main(argc, argv) | ^ kdb5_mkdums.c:212:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 212 | add_princ(context, str_newprinc) | ^ kdb5_mkdums.c:320:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 320 | set_dbname_help(pname, dbname) | ^ 7 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_mkdums kdb5_mkdums.o -pthread -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/create' making all in tests/hammer... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/hammer' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_hammer.c In file included from kdc5_hammer.c:26: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdc5_hammer.c:26: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void kdc5_hammer.c:71:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 71 | usage(who, status) | ^ kdc5_hammer.c:110:9: warning: variable 'errflg' set but not used [-Wunused-but-set-variable] 110 | int errflg = 0; | ^ kdc5_hammer.c:103:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 103 | main(argc, argv) | ^ kdc5_hammer.c:274:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 274 | get_server_key(context, server, enctype, key) | ^ kdc5_hammer.c:314:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 314 | int verify_cs_pair(context, p_client_str, p_client, service, hostname, | ^ kdc5_hammer.c:436:5: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 436 | int get_tgt (context, p_client_str, p_client, ccache) | ^ 8 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/hammer' making all in tests/verify... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/verify' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_verify.c In file included from kdb5_verify.c:27: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 100 | void (**)(), struct errinfo *); | ^ | void In file included from kdb5_verify.c:27: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void In file included from kdb5_verify.c:30: ../../include/ss/ss.h:51:25: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 51 | char *ss_current_request(); | ^ | void kdb5_verify.c:53:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 53 | usage(who, status) | ^ kdb5_verify.c:81:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 81 | main(argc, argv) | ^ kdb5_verify.c:224:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 224 | check_princ(context, str_princ) | ^ kdb5_verify.c:346:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] 346 | set_dbname_help(context, pname, dbname) | ^ 7 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o kdb5_verify kdb5_verify.o -lkdb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/verify' making all in tests/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gssapi' cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccinit.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ccrefresh.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_accname.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c common.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_add_cred.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_bindings.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ccselect.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_ciflags.c In file included from ccinit.c:38: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_context.c a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t_add_cred.c In file included from :100ccrefresh.c46 | ::538:: In file included from warning: ../../include/k5-int.ha function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 959 : 46../../include/k5-plugin.h | : 100m:a35i:n (warning: )a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] | ^100 | cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_credstore.c | void void ( **)(), struc t e r cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_enctypes.c 1r warningi generated n . fo *) ; | ^ cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_err.c v oid (| void **)(), strcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_cred.c uct errinfo *); | ^ | voidIn file included from cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_export_name.c ccrefresh.c:38: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | emIn file included from cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_gssexts.c pty_data() | ^ | ccinit.c void :38: cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_cred.c ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 2238 | empty_data() | ^ | void 2 warnings generated. cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_imp_name.c In file included from t_enctypes.c:33: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: 2a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_invalid.c warnings generated . 100 | cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_cred.c voicc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_ctx.c d (**)(), struct cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_inq_mechs_name.c errinfo *); | ^ | void cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_iov.c In file included from t_enctypes.c:33: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_lifetime.c 2238 | empty_data() | ^ In file included from cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_namingexts.c | void t_invalid.c:66: In file included from ../../include/k5-int.h:959: ../../include/k5-plugin.h:100:35: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_oid.c 100 | t_enctypes.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_pcontok.c :50: 6: vwarning: occ -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_prf.c ia function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]d (**)(), str cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u.c u c50t | t_oid.c ue:r132r:i5n:f sowarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]a* ) ;132g | e m| a ^i n (| ) void | ^ | void () | ^ | In file included from In file included from cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_s4u2proxy_krb5.c voidt_invalid.c :t_pcontok.c66:: 43../../include/k5-int.h: :In file included from 2238../../include/k5-int.h::95911: :../../include/k5-plugin.h :warning: 100a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]: 35In file included from :t_prf.c2238 cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_saslname.c | warning: :ea function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]m26p: tIn file included from y../../include/k5-int.h1_ d:100 warning | a959 generated t. a (: ) ../../include/k5-plugin.h : | 100 ^ : 35 3| warning void: scc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_spnego.c generatedwarning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]. 100 | cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_srcattrs.c voi t_invalid.cd: 114(:*22*cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../include -I./../../lib/gssapi/mechglue -I./../../lib/gssapi/krb5 -I./../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c t_store_cred.c :) (warning: ),a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] s t114r | ucc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib ctm aekrer_ifnafkoe _* );c f| x ^_ c o| n voidt ext() | ^ t_spnego.c : cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib In file included from 198| t_pcontok.c: void14 : : warning: 43 : a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] ../../include/k5-int.h cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib : 1982238 | t_invalid.ct::e417s :11t :_ n25cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_add_cred t_add_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib :e g warning: h a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes]warning: i n a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] t 417s | ( t)cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_bindings t_bindings.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib e s| 2238vt ^ | o_ s ehiom| r voidtcc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib p _dte yn(_c*dapsu*ala)t(t)cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib a,i( o)ns () t | r ^u| c cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_context t_context.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib t ^ | e r| void r voidi nfo *); | ^ cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib | void 1 warning generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib In file included from t_prf.c:26: ../../include/k5-int.h:2238:11: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 2238 | empty_data() | ^ cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib | void 2 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 4 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib 2 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_store_cred t_store_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gssapi' making all in tests/shlib... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/shlib' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/shlib' making all in tests/gss-threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gss-threads' cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-server.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-misc.c cc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gss-client.c gss-server.c:77:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 77 | usage() | ^ | void gss-client.c:71:6: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 71 | usage() | ^ | void gss-client.c:137:18: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 137 | connect_to_server() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -pthread 2 warnings generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -pthread gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gss-threads' making all in tests/misc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/misc' cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_getpw.c cc -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c test_chpw_message.c test_getpw.c:35:9: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 35 | int main() | ^ | void 1 warning generated. cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lintl -L/usr/local/lib -lintl -L/usr/local/lib cc -L../../lib -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong -DHAVE_CONFIG_H -I../../include -I../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/misc' making all in tests/threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/threads' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/threads' making all in tests/softpkcs11... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/softpkcs11' cc -fpic -DSHARED -DHAVE_CONFIG_H -I../../include -I../../include -I../../plugins/preauth/pkinit -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -I/usr/include -I/usr/local/include -isystem /usr/local/include -O2 -pipe -DLDAP_DEPRECATED -fstack-protector-strong -isystem /usr/local/include -fno-strict-aliasing -std=gnu99 -Werror=unknown-warning-option -Wall -Wcast-align -Wshadow -Wmissing-prototypes -pedantic -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Wnewline-eof -Werror=uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c main.c -o main.so.o && mv -f main.so.o main.so main.c:863:15: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] 863 | get_rcfilename() | ^ | void main.c:2049:5: warning: initializing 'CK_C_InitPIN' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2049 | (void *)func_not_supported, /* C_InitPIN */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2050:5: warning: initializing 'CK_C_SetPIN' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2050 | (void *)func_not_supported, /* C_SetPIN */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2055:5: warning: initializing 'CK_C_GetOperationState' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2055 | (void *)func_not_supported, /* C_GetOperationState */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2056:5: warning: initializing 'CK_C_SetOperationState' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned long, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2056 | (void *)func_not_supported, /* C_SetOperationState */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2059:5: warning: initializing 'CK_C_CreateObject' (aka 'unsigned long (*)(unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2059 | (void *)func_not_supported, /* C_CreateObject */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2060:5: warning: initializing 'CK_C_CopyObject' (aka 'unsigned long (*)(unsigned long, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2060 | (void *)func_not_supported, /* C_CopyObject */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2061:5: warning: initializing 'CK_C_DestroyObject' (aka 'unsigned long (*)(unsigned long, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2061 | (void *)func_not_supported, /* C_DestroyObject */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2062:5: warning: initializing 'CK_C_GetObjectSize' (aka 'unsigned long (*)(unsigned long, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2062 | (void *)func_not_supported, /* C_GetObjectSize */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2064:5: warning: initializing 'CK_C_SetAttributeValue' (aka 'unsigned long (*)(unsigned long, unsigned long, struct _CK_ATTRIBUTE *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2064 | (void *)func_not_supported, /* C_SetAttributeValue */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2077:5: warning: initializing 'CK_C_Digest' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2077 | (void *)func_not_supported, /* C_Digest */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2078:5: warning: initializing 'CK_C_DigestUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2078 | (void *)func_not_supported, /* C_DigestUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2079:5: warning: initializing 'CK_C_DigestKey' (aka 'unsigned long (*)(unsigned long, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2079 | (void *)func_not_supported, /* C_DigestKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2080:5: warning: initializing 'CK_C_DigestFinal' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2080 | (void *)func_not_supported, /* C_DigestFinal */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2085:5: warning: initializing 'CK_C_SignRecoverInit' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2085 | (void *)func_not_supported, /* C_SignRecoverInit */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2086:5: warning: initializing 'CK_C_SignRecover' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2086 | (void *)func_not_supported, /* C_SignRecover */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2091:5: warning: initializing 'CK_C_VerifyRecoverInit' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2091 | (void *)func_not_supported, /* C_VerifyRecoverInit */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2092:5: warning: initializing 'CK_C_VerifyRecover' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2092 | (void *)func_not_supported, /* C_VerifyRecover */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2093:5: warning: initializing 'CK_C_DigestEncryptUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2093 | (void *)func_not_supported, /* C_DigestEncryptUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2094:5: warning: initializing 'CK_C_DecryptDigestUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2094 | (void *)func_not_supported, /* C_DecryptDigestUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2095:5: warning: initializing 'CK_C_SignEncryptUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2095 | (void *)func_not_supported, /* C_SignEncryptUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2096:5: warning: initializing 'CK_C_DecryptVerifyUpdate' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2096 | (void *)func_not_supported, /* C_DecryptVerifyUpdate */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2097:5: warning: initializing 'CK_C_GenerateKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2097 | (void *)func_not_supported, /* C_GenerateKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2098:5: warning: initializing 'CK_C_GenerateKeyPair' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, struct _CK_ATTRIBUTE *, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2098 | (void *)func_not_supported, /* C_GenerateKeyPair */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2099:5: warning: initializing 'CK_C_WrapKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long, unsigned long, unsigned char *, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2099 | (void *)func_not_supported, /* C_WrapKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2100:5: warning: initializing 'CK_C_UnwrapKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long, unsigned char *, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2100 | (void *)func_not_supported, /* C_UnwrapKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2101:5: warning: initializing 'CK_C_DeriveKey' (aka 'unsigned long (*)(unsigned long, struct _CK_MECHANISM *, unsigned long, struct _CK_ATTRIBUTE *, unsigned long, unsigned long *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2101 | (void *)func_not_supported, /* C_DeriveKey */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2102:5: warning: initializing 'CK_C_SeedRandom' (aka 'unsigned long (*)(unsigned long, unsigned char *, unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2102 | (void *)func_not_supported, /* C_SeedRandom */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2104:5: warning: initializing 'CK_C_GetFunctionStatus' (aka 'unsigned long (*)(unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2104 | (void *)func_not_supported, /* C_GetFunctionStatus */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2105:5: warning: initializing 'CK_C_CancelFunction' (aka 'unsigned long (*)(unsigned long)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2105 | (void *)func_not_supported, /* C_CancelFunction */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ main.c:2106:5: warning: initializing 'CK_C_WaitForSlotEvent' (aka 'unsigned long (*)(unsigned long, unsigned long *, void *)') with an expression of type 'void *' converts between void pointer and function pointer [-Wpedantic] 2106 | (void *)func_not_supported /* C_WaitForSlotEvent */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~ 31 warnings generated. : updated OBJS.SH rm -f softpkcs11.so building dynamic softpkcs11 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --tag=CC --mode=link cc -Xcompiler -shared -Wl,-soname=softpkcs11.so.0.0 -o softpkcs11.so $objlist -L../../lib -lkrb5support -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong + set -x + perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH + objlist=' main.so' + libtool '--tag=CC' '--mode=link' cc -Xcompiler -shared '-Wl,-soname=softpkcs11.so.0.0' -o softpkcs11.so main.so -L../../lib -lkrb5support -lcrypto -L/usr/lib -Wl,-rpath,/usr/local/lib:/usr/lib -L/usr/local/lib -fstack-protector-strong libtool: link: cc -shared -Wl,-soname=softpkcs11.so.0.0 -o softpkcs11.so main.so -Wl,-rpath -Wl,/usr/local/lib:/usr/lib -fstack-protector-strong -L../../lib -lkrb5support -lcrypto -L/usr/lib -L/usr/local/lib gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/softpkcs11' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests' making all in config-files... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/config-files' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/config-files' making all in build-tools... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/build-tools' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/build-tools' making all in man... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/man' sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' k5identity.man > k5identity.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' k5login.man > k5login.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' k5srvutil.man > k5srvutil.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kadm5.acl.man > kadm5.acl.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kadmin.man > kadmin.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kadmind.man > kadmind.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kdb5_ldap_util.man > kdb5_ldap_util.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kdb5_util.man > kdb5_util.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kdc.conf.man > kdc.conf.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kdestroy.man > kdestroy.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kinit.man > kinit.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' klist.man > klist.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kpasswd.man > kpasswd.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kprop.man > kprop.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kpropd.man > kpropd.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kproplog.man > kproplog.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' krb5.conf.man > krb5.conf.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' krb5-config.man > krb5-config.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' krb5kdc.man > krb5kdc.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' ksu.man > ksu.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kswitch.man > kswitch.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' ktutil.man > ktutil.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kvno.man > kvno.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' sclient.man > sclient.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' sserver.man > sserver.sub sed -e 's|@BINDIR@|/usr/local/bin|g' \ -e 's|@SBINDIR@|/usr/local/sbin|g' \ -e 's|@LIBDIR@|/usr/local/lib|g' \ -e 's|@LOCALSTATEDIR@|/usr/local/var|g' \ -e 's|@RUNSTATEDIR@|/usr/local/var/run|g' \ -e 's|@SYSCONFDIR@|/usr/local/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/usr/local/var/krb5/user/%{euid}/client.keytab|g' kerberos.man > kerberos.sub gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/man' making all in doc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/doc' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/doc' making all in po... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/po' msgfmt -o en_US.mo en_US.po msgfmt -o de.mo de.po gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/po' =========================================================================== =================================================== ===== env: USE_PACKAGE_DEPENDS_ONLY=1 USER=root UID=0 GID=0 =========================================================================== =================================================== ===== env: NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Staging for krb5-ldap-120-1.20.2_4 ===> Generating temporary packing list mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5 mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/authdata mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/libkrb5 mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/tls mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/var mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/var/krb5kdc mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/var/run mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/var/run/krb5kdc mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/kadm5 mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5 mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/examples/krb5 making install in util... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util' making install in util/support... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/support' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrb5support.so.0.1 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrb5support.so install -s -m 0644 libkrb5support.so.0.1 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkrb5support.so.0.1 \ libkrb5support.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrb5support.so.0 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkrb5support.so.0.1 \ libkrb5support.so.0) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/support' making install in util/et... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/et' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libcom_err.so.3.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libcom_err.so install -s -m 0644 libcom_err.so.3.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libcom_err.so.3.0 \ libcom_err.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libcom_err.so.3 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libcom_err.so.3.0 \ libcom_err.so.3) install compile_et /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/compile_et test -d /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/et || mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/et install -m 0644 ./et_c.awk /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/et install -m 0644 ./et_h.awk /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/et install -m 0644 ./compile_et.1 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/compile_et.1 install -m 0644 ./com_err.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/com_err.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/et' making install in util/ss... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/ss' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/ss' making install in util/profile... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile' making install in util/profile/testmod... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile/testmod' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile/testmod' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/profile' making install in util/verto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/verto' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libverto.so.0.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libverto.so install -s -m 0644 libverto.so.0.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libverto.so.0.0 \ libverto.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libverto.so.0 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libverto.so.0.0 \ libverto.so.0) install -m 0644 ./verto.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/verto.h install -m 0644 ./verto-module.h \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/verto-module.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util/verto' install -m 555 ./krb5-send-pr.sh /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/krb5-send-pr gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/util' making install in include... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/include' (cd ../lib/krb5/error_tables && /usr/local/bin/gmake includes) gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' gmake[2]: Nothing to be done for 'includes'. gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h : krb5.h install -m 0644 ./krb5.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5.h install -m 0644 ./kdb.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/kdb.h install -m 0644 krb5/krb5.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/krb5.h install -m 0644 ./krb5/certauth_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/certauth_plugin.h install -m 0644 ./krb5/ccselect_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/ccselect_plugin.h install -m 0644 ./krb5/clpreauth_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/clpreauth_plugin.h install -m 0644 ./krb5/hostrealm_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/hostrealm_plugin.h install -m 0644 ./krb5/kdcpolicy_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/kdcpolicy_plugin.h install -m 0644 ./krb5/kdcpreauth_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/kdcpreauth_plugin.h install -m 0644 ./krb5/localauth_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/localauth_plugin.h install -m 0644 ./krb5/locate_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/locate_plugin.h install -m 0644 ./krb5/plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/plugin.h install -m 0644 ./krb5/preauth_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/preauth_plugin.h install -m 0644 ./krb5/pwqual_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/pwqual_plugin.h install -m 0644 ./krb5/kadm5_auth_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/kadm5_auth_plugin.h install -m 0644 ./krb5/kadm5_hook_plugin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krb5/kadm5_hook_plugin.h install -m 0644 profile.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/profile.h install -m 0644 ./gssapi.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi.h install -m 0644 ./krad.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/krad.h gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/include' making install in lib... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib' making install in lib/crypto... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto' making install in lib/crypto/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/krb' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/krb' making install in lib/crypto/builtin... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin' making install in lib/crypto/builtin/camellia... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/camellia' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/camellia' making install in lib/crypto/builtin/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/des' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/des' making install in lib/crypto/builtin/aes... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/aes' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/aes' making install in lib/crypto/builtin/md4... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md4' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md4' making install in lib/crypto/builtin/md5... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md5' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/md5' making install in lib/crypto/builtin/sha1... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha1' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha1' making install in lib/crypto/builtin/sha2... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha2' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/sha2' making install in lib/crypto/builtin/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/enc_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/enc_provider' making install in lib/crypto/builtin/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/hash_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/builtin' making install in lib/crypto/openssl... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl' making install in lib/crypto/openssl/des... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/des' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/des' making install in lib/crypto/openssl/enc_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/enc_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/enc_provider' making install in lib/crypto/openssl/hash_provider... gmake[4]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/hash_provider' gmake[4]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl/hash_provider' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/openssl' making install in lib/crypto/crypto_tests... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/crypto_tests' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto/crypto_tests' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libk5crypto.so.3.1 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libk5crypto.so install -s -m 0644 libk5crypto.so.3.1 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libk5crypto.so.3.1 \ libk5crypto.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libk5crypto.so.3 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libk5crypto.so.3.1 \ libk5crypto.so.3) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/crypto' making install in lib/krb5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5' making install in lib/krb5/error_tables... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/error_tables' making install in lib/krb5/asn.1... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/asn.1' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/asn.1' making install in lib/krb5/ccache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/ccache' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/ccache' making install in lib/krb5/keytab... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/keytab' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/keytab' making install in lib/krb5/krb... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/krb' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/krb' making install in lib/krb5/os... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/os' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/os' making install in lib/krb5/rcache... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/rcache' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/rcache' making install in lib/krb5/unicode... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/unicode' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5/unicode' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrb5.so.3.3 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrb5.so install -s -m 0644 libkrb5.so.3.3 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkrb5.so.3.3 \ libkrb5.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrb5.so.3 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkrb5.so.3.3 \ libkrb5.so.3) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krb5' making install in lib/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi' making install in lib/gssapi/generic... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/generic' + install -m 0644 ./gssapi_generic.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi/gssapi_generic.h + install -m 0644 ./gssapi_ext.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi/gssapi_ext.h + install -m 0644 ./gssapi_alloc.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi/gssapi_alloc.h + install -m 0644 gssapi.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi/gssapi.h gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/generic' making install in lib/gssapi/krb5... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/krb5' + install -m 0644 ./gssapi_krb5.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi/gssapi_krb5.h gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/krb5' making install in lib/gssapi/spnego... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/spnego' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/spnego' making install in lib/gssapi/mechglue... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/mechglue' + install -m 0644 ./mechglue.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssapi/mechglue.h gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi/mechglue' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libgssapi_krb5.so.2.2 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libgssapi_krb5.so install -s -m 0644 libgssapi_krb5.so.2.2 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libgssapi_krb5.so.2 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so.2) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/gssapi' making install in lib/rpc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc' making install in lib/rpc/unit-test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc/unit-test' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc/unit-test' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libgssrpc.so.4.2 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libgssrpc.so install -s -m 0644 libgssrpc.so.4.2 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libgssrpc.so.4.2 \ libgssrpc.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libgssrpc.so.4 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libgssrpc.so.4.2 \ libgssrpc.so.4) for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \ (set -x; install -m 0644 ./../../include/gssrpc/$i /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/$i) ; \ done + install -m 0644 ./../../include/gssrpc/auth.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/auth.h + install -m 0644 ./../../include/gssrpc/auth_gss.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/auth_gss.h + install -m 0644 ./../../include/gssrpc/auth_gssapi.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/auth_gssapi.h + install -m 0644 ./../../include/gssrpc/auth_unix.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/auth_unix.h + install -m 0644 ./../../include/gssrpc/clnt.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/clnt.h + install -m 0644 ./../../include/gssrpc/netdb.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/netdb.h + install -m 0644 ./../../include/gssrpc/pmap_clnt.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/pmap_clnt.h + install -m 0644 ./../../include/gssrpc/pmap_prot.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/pmap_prot.h + install -m 0644 ./../../include/gssrpc/pmap_rmt.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/pmap_rmt.h + install -m 0644 ./../../include/gssrpc/rename.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/rename.h + install -m 0644 ./../../include/gssrpc/rpc.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/rpc.h + install -m 0644 ./../../include/gssrpc/rpc_msg.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/rpc_msg.h + install -m 0644 ./../../include/gssrpc/svc.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/svc.h + install -m 0644 ./../../include/gssrpc/svc_auth.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/svc_auth.h + install -m 0644 ./../../include/gssrpc/xdr.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/xdr.h for i in types.h; do \ (set -x; install -m 0644 ../../include/gssrpc/$i /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/$i) ; \ done + install -m 0644 ../../include/gssrpc/types.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/gssrpc/types.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/rpc' making install in lib/kdb... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kdb' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkdb5.so.10.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkdb5.so install -s -m 0644 libkdb5.so.10.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkdb5.so.10.0 \ libkdb5.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkdb5.so.10 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkdb5.so.10.0 \ libkdb5.so.10) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kdb' making install in lib/kadm5... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5' making install in lib/kadm5/clnt... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/clnt' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5clnt.so (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkadm5clnt_mit.so \ libkadm5clnt.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5clnt_mit.so.12.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5clnt_mit.so install -s -m 0644 libkadm5clnt_mit.so.12.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkadm5clnt_mit.so.12.0 \ libkadm5clnt_mit.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5clnt_mit.so.12 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkadm5clnt_mit.so.12.0 \ libkadm5clnt_mit.so.12) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/clnt' making install in lib/kadm5/srv... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/srv' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5srv.so (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkadm5srv_mit.so \ libkadm5srv.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5srv_mit.so.12.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5srv_mit.so install -s -m 0644 libkadm5srv_mit.so.12.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkadm5srv_mit.so.12.0 \ libkadm5srv_mit.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkadm5srv_mit.so.12 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkadm5srv_mit.so.12.0 \ libkadm5srv_mit.so.12) gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5/srv' install -m 0644 ./admin.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/kadm5/admin.h install -m 0644 chpass_util_strings.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/kadm5/chpass_util_strings.h install -m 0644 kadm_err.h /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/include/kadm5/kadm_err.h gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/kadm5' making install in lib/apputils... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/apputils' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/apputils' making install in lib/krad... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krad' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrad.so.0.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrad.so install -s -m 0644 libkrad.so.0.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkrad.so.0.0 \ libkrad.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkrad.so.0 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkrad.so.0.0 \ libkrad.so.0) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib/krad' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/lib' making install in plugins/audit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit' making install in plugins/audit/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/audit/test' making install in plugins/kadm5_hook/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_hook/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_hook/test' making install in plugins/kadm5_auth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_auth/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kadm5_auth/test' making install in plugins/gssapi/negoextest... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/gssapi/negoextest' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/gssapi/negoextest' making install in plugins/hostrealm/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/hostrealm/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/hostrealm/test' making install in plugins/localauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/localauth/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/localauth/test' making install in plugins/pwqual/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/pwqual/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/pwqual/test' making install in plugins/authdata/greet_server... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_server' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_server' making install in plugins/authdata/greet_client... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_client' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/authdata/greet_client' making install in plugins/certauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/certauth/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/certauth/test' making install in plugins/kdb/db2... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2' making install in plugins/kdb/db2/libdb2... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2' making install in plugins/kdb/db2/libdb2/hash... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/hash' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/hash' making install in plugins/kdb/db2/libdb2/btree... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/btree' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/btree' making install in plugins/kdb/db2/libdb2/db... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/db' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/db' making install in plugins/kdb/db2/libdb2/mpool... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/mpool' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/mpool' making install in plugins/kdb/db2/libdb2/recno... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/recno' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/recno' making install in plugins/kdb/db2/libdb2/test... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/test' gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2/test' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2/libdb2' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb/db2.so install -s -m 0644 db2.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/db2' making install in plugins/kdb/ldap... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap' making install in plugins/kdb/ldap/libkdb_ldap... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/libkdb_ldap' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkdb_ldap.so.1.0 rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkdb_ldap.so install -s -m 0644 libkdb_ldap.so.1.0 /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so) rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/libkdb_ldap.so.1 (cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so.1) gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/libkdb_ldap' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb/kldap.so install -s -m 0644 kldap.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap' making install in plugins/kdb/ldap/ldap_util... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/ldap_util' install -s -m 555 kdb5_ldap_util /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/kdb5_ldap_util gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/ldap_util' making install in plugins/kdb/lmdb... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/lmdb' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb/klmdb.so install -s -m 0644 klmdb.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/kdb gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/lmdb' making install in plugins/kdb/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/test' making install in plugins/kdcpolicy/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdcpolicy/test' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdcpolicy/test' making install in plugins/preauth/otp... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/otp' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth/otp.so install -s -m 0644 otp.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/otp' making install in plugins/preauth/pkinit... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/pkinit' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth/pkinit.so install -s -m 0644 pkinit.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/pkinit' making install in plugins/preauth/spake... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/spake' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth/spake.so install -s -m 0644 spake.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/spake' making install in plugins/preauth/test... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/test' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth/test.so install -s -m 0644 test.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/preauth gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/preauth/test' making install in plugins/tls/k5tls... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/tls/k5tls' rm -f /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/tls/k5tls.so install -s -m 0644 k5tls.so /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/lib/krb5/plugins/tls gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/tls/k5tls' making install in kdc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kdc' install -s -m 555 krb5kdc /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/krb5kdc gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kdc' making install in kadmin... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin' making install in kadmin/cli... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/cli' install -s -m 555 kadmin.local /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/kadmin.local install -s -m 555 kadmin /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/kadmin install -m 555 ./k5srvutil.sh /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/k5srvutil gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/cli' making install in kadmin/dbutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/dbutil' install -s -m 555 kdb5_util /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/kdb5_util gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/dbutil' making install in kadmin/ktutil... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/ktutil' install -s -m 555 ktutil /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/ktutil gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/ktutil' making install in kadmin/server... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/server' install -s -m 555 kadmind /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/kadmind gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin/server' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kadmin' making install in kprop... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kprop' for f in kprop kpropd kproplog; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/`echo $f|sed 's,x,x,'`; \ done gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/kprop' making install in clients... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients' making install in clients/klist... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/klist' for f in klist; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/klist' making install in clients/kinit... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kinit' for f in kinit; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kinit' making install in clients/kdestroy... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kdestroy' for f in kdestroy; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kdestroy' making install in clients/kpasswd... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kpasswd' install -s -m 555 kpasswd /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo kpasswd|sed 's,x,x,'` gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kpasswd' making install in clients/ksu... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/ksu' for f in ksu; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/ksu' making install in clients/kvno... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kvno' for f in kvno; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making install in clients/kswitch... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kswitch' for f in kswitch; do \ install -s -m 555 $f \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/`echo $f|sed 's,x,x,'`; \ done gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients/kswitch' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/clients' making install in appl... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl' making install in appl/sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample' making install in appl/sample/sclient... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sclient' install -s -m 555 sclient /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/sclient gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sclient' making install in appl/sample/sserver... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sserver' install -s -m 555 sserver /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/sserver gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample/sserver' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/sample' making install in appl/simple... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple' making install in appl/simple/client... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/client' install -s -m 555 sim_client /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/sim_client gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/client' making install in appl/simple/server... gmake[3]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/server' install -s -m 555 sim_server /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/sim_server gmake[3]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple/server' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/simple' making install in appl/user_user... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/user_user' install -s -m 555 uuclient /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/uuclient install -s -m 555 uuserver /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/uuserver gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/user_user' making install in appl/gss-sample... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/gss-sample' install -s -m 555 gss-client /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/gss-client install -s -m 555 gss-server /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/sbin/gss-server gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl/gss-sample' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/appl' making install in tests... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests' making install in tests/asn.1... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/asn.1' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/asn.1' making install in tests/create... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/create' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/create' making install in tests/hammer... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/hammer' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/hammer' making install in tests/verify... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/verify' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/verify' making install in tests/gssapi... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gssapi' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gssapi' making install in tests/shlib... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/shlib' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/shlib' making install in tests/gss-threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gss-threads' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/gss-threads' making install in tests/misc... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/misc' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/misc' making install in tests/threads... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/threads' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/threads' making install in tests/softpkcs11... gmake[2]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/softpkcs11' gmake[2]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests/softpkcs11' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/tests' making install in config-files... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/config-files' install -m 0644 ./kdc.conf /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/examples/krb5/kdc.conf install -m 0644 ./krb5.conf /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/examples/krb5/krb5.conf install -m 0644 ./services.append /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/examples/krb5/services.append gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/config-files' making install in build-tools... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/build-tools' install -m 555 krb5-config /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/bin/krb5-config install -m 0644 kadm-client.pc \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/kadm-client.pc install -m 0644 kadm-server.pc \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/kadm-server.pc install -m 0644 kdb.pc /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/kdb.pc install -m 0644 mit-krb5.pc /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/mit-krb5.pc install -m 0644 krb5.pc /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/krb5.pc install -m 0644 mit-krb5-gssapi.pc \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/mit-krb5-gssapi.pc install -m 0644 krb5-gssapi.pc \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/krb5-gssapi.pc install -m 0644 gssrpc.pc \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/libdata/pkgconfig/gssrpc.pc gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/build-tools' making install in man... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/man' install -m 0644 k5srvutil.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/k5srvutil.1 install -m 0644 kadmin.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/kadmin.1 install -m 0644 kdestroy.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/kdestroy.1 install -m 0644 kinit.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/kinit.1 install -m 0644 klist.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/klist.1 install -m 0644 kpasswd.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/kpasswd.1 install -m 0644 krb5-config.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/krb5-config.1 install -m 0644 ksu.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/ksu.1 install -m 0644 kswitch.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/kswitch.1 install -m 0644 ktutil.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/ktutil.1 install -m 0644 kvno.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/kvno.1 install -m 0644 sclient.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man1/sclient.1 install -m 0644 ./dot.k5identity.5 \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/.k5identity.5 install -m 0644 k5identity.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/k5identity.5 install -m 0644 ./dot.k5login.5 \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/.k5login.5 install -m 0644 k5login.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/k5login.5 install -m 0644 kadm5.acl.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/kadm5.acl.5 install -m 0644 kdc.conf.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/kdc.conf.5 install -m 0644 krb5.conf.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man5/krb5.conf.5 install -m 0644 ./kadmin.local.8 \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kadmin.local.8 install -m 0644 kdb5_ldap_util.sub \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kdb5_ldap_util.8 install -m 0644 kdb5_util.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kdb5_util.8 install -m 0644 kprop.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kprop.8 install -m 0644 kproplog.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kproplog.8 install -m 0644 kerberos.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man7/kerberos.7 install -m 0644 kadmind.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kadmind.8 install -m 0644 kpropd.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/kpropd.8 install -m 0644 krb5kdc.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/krb5kdc.8 install -m 0644 sserver.sub /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/man/man8/sserver.8 gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/man' making install in doc... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/doc' gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/doc' making install in po... gmake[1]: Entering directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/po' for c in en_US.mo de.mo; do \ lang=`basename $c .mo`; \ ../config/mkinstalldirs \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/locale/$lang/LC_MESSAGES; \ install -m 0644 $c \ /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \ done mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/locale/en_US mkdir /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/locale/en_US/LC_MESSAGES gmake[1]: Leaving directory '/wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/po' cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2; pdf_files=`/usr/bin/find doc/pdf ! -type d`; pdf_dirs=`/usr/bin/find doc/pdf -type d`; for i in ${pdf_dirs}; do /bin/mkdir -p /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/doc/krb5/${i}; done; for i in ${pdf_files}; do install -m 0644 ${i} /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/doc/krb5/${i}; echo share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp; done for i in ${pdf_dirs}; do echo @dir share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp; done | /usr/bin/tail -r >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp cd /wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2; html_files=`/usr/bin/find doc/html ! -type d | /usr/bin/grep -v /_sources`; html_dirs=`/usr/bin/find doc/html -type d | /usr/bin/grep -v /_sources`; for i in ${html_dirs}; do /bin/mkdir -p /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/doc/krb5/${i}; done; for i in ${html_files}; do install -m 0644 ${i} /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/doc/krb5/${i}; echo share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp; done for i in ${html_dirs}; do echo @dir share/doc/krb5/${i} >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp; done | /usr/bin/tail -r >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp echo @dir share/doc/krb5 >> /wrkdirs/usr/ports/security/krb5-120/work-ldap/.PLIST.mktmp /bin/mkdir -p /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/krb5 install -m 0644 /wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/libkdb_ldap/kerberos.schema /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/krb5 install -m 0644 /wrkdirs/usr/ports/security/krb5-120/work-ldap/krb5-1.20.2/src/plugins/kdb/ldap/libkdb_ldap/kerberos.ldif /wrkdirs/usr/ports/security/krb5-120/work-ldap/stage/usr/local/share/krb5 ====> Compressing man pages (compress-man) ===> Staging rc.d startup script(s) =========================================================================== =================================================== ===== env: 'PKG_NOTES=build_timestamp ports_top_git_hash ports_top_checkout_unclean port_git_hash port_checkout_unclean built_by' 'PKG_NOTE_build_timestamp=2025-05-04T04:27:00+0000' 'PKG_NOTE_ports_top_git_hash=57a50b106b87' 'PKG_NOTE_ports_top_checkout_unclean=yes' 'PKG_NOTE_port_git_hash=44ef3146ebad' 'PKG_NOTE_port_checkout_unclean=no' 'PKG_NOTE_built_by=poudriere-git-3.4.2' NO_DEPENDS=yes USER=nobody UID=65534 GID=65534 ===> Building packages for krb5-ldap-120-1.20.2_4 ===> Building krb5-ldap-120-1.20.2_4 =========================================================================== =>> Cleaning up wrkdir ===> Cleaning for krb5-ldap-120-1.20.2_4 build of security/krb5-120@ldap | krb5-ldap-120-1.20.2_4 ended at Sun May 4 00:30:29 EDT 2025 build time: 00:03:30