The following packages will be installed: mod_auth_kerb Fetching README... 0%100%100%100%100%100%Done Fetching doinst.sh... 0%100%100%100%100%100%Done Fetching mod_auth_kerb.SlackBuild... 0%100%100%100%100%100%Done Fetching mod_auth_kerb.c.patch... 0%100%100%100%100%100%Done Fetching mod_auth_kerb.conf... 0%100%100%100%100%100%Done Fetching mod_auth_kerb.info... 0%100%100%100%100%100%Done Fetching slack-desc... 0%100%100%100%100%100%Done mod_auth_kerb-5.4/ mod_auth_kerb-5.4/configure.in mod_auth_kerb-5.4/configure mod_auth_kerb-5.4/config.h.in mod_auth_kerb-5.4/INSTALL mod_auth_kerb-5.4/apxs.sh mod_auth_kerb-5.4/src/ mod_auth_kerb-5.4/src/mit-internals.h mod_auth_kerb-5.4/src/.#mod_auth_kerb.c.1.147 mod_auth_kerb-5.4/src/krbhostname.c mod_auth_kerb-5.4/src/mod_auth_kerb.c mod_auth_kerb-5.4/LICENSE mod_auth_kerb-5.4/spnegokrb5/ mod_auth_kerb-5.4/spnegokrb5/asn1_NegTokenTarg.c mod_auth_kerb-5.4/spnegokrb5/init_sec_context.c mod_auth_kerb-5.4/spnegokrb5/asn1_MechTypeList.c mod_auth_kerb-5.4/spnegokrb5/parse_units.h mod_auth_kerb-5.4/spnegokrb5/spnegokrb5.h mod_auth_kerb-5.4/spnegokrb5/asn1_MechType.c mod_auth_kerb-5.4/spnegokrb5/encapsulate.c mod_auth_kerb-5.4/spnegokrb5/der_length.c mod_auth_kerb-5.4/spnegokrb5/der_put.c mod_auth_kerb-5.4/spnegokrb5/asn1_err.h mod_auth_kerb-5.4/spnegokrb5/der_copy.c mod_auth_kerb-5.4/spnegokrb5/der_free.c mod_auth_kerb-5.4/spnegokrb5/spnego.asn1 mod_auth_kerb-5.4/spnegokrb5/der_get.c mod_auth_kerb-5.4/spnegokrb5/der.h mod_auth_kerb-5.4/spnegokrb5/timegm.c mod_auth_kerb-5.4/spnegokrb5/decapsulate.c mod_auth_kerb-5.4/spnegokrb5/asn1_NegTokenInit.c mod_auth_kerb-5.4/spnegokrb5/asn1-common.h mod_auth_kerb-5.4/spnegokrb5/asn1_ContextFlags.c mod_auth_kerb-5.4/spnegokrb5/asn1_err.et mod_auth_kerb-5.4/spnegokrb5/external.c mod_auth_kerb-5.4/spnegokrb5/accept_sec_context.c mod_auth_kerb-5.4/spnegokrb5/spnego_asn1.h mod_auth_kerb-5.4/spnegokrb5/der_locl.h mod_auth_kerb-5.4/spnegokrb5/spnegokrb5_locl.h mod_auth_kerb-5.4/ChangeLog mod_auth_kerb-5.4/Makefile.in mod_auth_kerb-5.4/README patching file src/mod_auth_kerb.c Hunk #1 succeeded at 147 (offset -32 lines). Hunk #2 succeeded at 358 (offset -35 lines). Hunk #3 succeeded at 373 (offset -35 lines). Hunk #4 succeeded at 1571 (offset -305 lines). Hunk #5 succeeded at 1725 (offset -305 lines). checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether make sets $(MAKE)... yes checking for main in -lresolv... yes checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for unistd.h... (cached) yes checking for size_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking gssapi.h usability... yes checking gssapi.h presence... yes checking for gssapi.h... yes checking for krb5_init_context in -lkrb5... yes checking for krb5_cc_new_unique in -lkrb5... yes checking whether we are using Heimdal... no checking whether the GSSAPI libraries support SPNEGO... yes checking for apxs... /usr/bin/apxs configure: creating ./config.status config.status: creating Makefile config.status: creating config.h ./apxs.sh "-I. -Ispnegokrb5 -I/usr//include " "-L/usr/lib64 -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib64 -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lresolv" "" "/usr/bin/apxs" "-c" "src/mod_auth_kerb.c" /usr/lib64/apr-1.7.0/build-1/libtool --silent --mode=compile gcc -prefer-pic -O2 -fPIC -DLINUX -D_REENTRANT -D_GNU_SOURCE -pthread -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -I. -Ispnegokrb5 -I/usr//include -c -o src/mod_auth_kerb.lo src/mod_auth_kerb.c && touch src/mod_auth_kerb.slo src/mod_auth_kerb.c: In function ‘authenticate_user_krb5pwd’: src/mod_auth_kerb.c:1046:73: warning: passing argument 8 of ‘verify_krb5_user’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1046 | server, keytab, conf->krb_verify_kdc, conf->krb_service_name, &ccache); | ~~~~^~~~~~~~~~~~~~~~~~ src/mod_auth_kerb.c:696:64: note: expected ‘char *’ but argument is of type ‘const char *’ 696 | krb5_keytab keytab, int krb_verify_kdc, char *krb_service_name, krb5_ccache *ccache) | ~~~~~~^~~~~~~~~~~~~~~~ src/mod_auth_kerb.c: In function ‘have_rcache_type’: src/mod_auth_kerb.c:1753:10: warning: implicit declaration of function ‘krb5_rc_resolve_full’; did you mean ‘krb5_cc_resolve’? [-Wimplicit-function-declaration] 1753 | ret = krb5_rc_resolve_full(context, &id, "none:"); | ^~~~~~~~~~~~~~~~~~~~ | krb5_cc_resolve src/mod_auth_kerb.c:1757:7: warning: implicit declaration of function ‘krb5_rc_destroy’; did you mean ‘krb5_cc_destroy’? [-Wimplicit-function-declaration] 1757 | krb5_rc_destroy(context, id); | ^~~~~~~~~~~~~~~ | krb5_cc_destroy /usr/lib64/apr-1.7.0/build-1/libtool --silent --mode=link gcc -o src/mod_auth_kerb.la -L/usr/lib64 -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib64 -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lresolv -rpath /usr/lib64/httpd/modules -module -avoid-version src/mod_auth_kerb.lo Slackware package maker, version 3.14159265. Searching for symbolic links: No symbolic links were found, so we won't make an installation script. You can make your own later in ./install/doinst.sh and rebuild the package if you like. This next step is optional - you can set the directories in your package to some sane permissions. If any of the directories in your package have special permissions, then DO NOT reset them here! Would you like to reset all directory permissions to 755 (drwxr-xr-x) and directory ownerships to root.root ([y]es, [n]o)? n Creating Slackware package: /usr/src/slapt-src-x86_64/network/mod_auth_kerb/mod_auth_kerb-5.4-x86_64-2salix15.0.txz ./ etc/ etc/httpd/ etc/httpd/extra/ etc/httpd/extra/mod_auth_kerb.conf.new install/ install/doinst.sh install/slack-desc usr/ usr/doc/ usr/doc/mod_auth_kerb-5.4/ usr/doc/mod_auth_kerb-5.4/ChangeLog usr/doc/mod_auth_kerb-5.4/LICENSE usr/doc/mod_auth_kerb-5.4/README usr/doc/mod_auth_kerb-5.4/mod_auth_kerb.SlackBuild usr/lib64/ usr/lib64/httpd/ usr/lib64/httpd/modules/ usr/lib64/httpd/modules/mod_auth_kerb.so Slackware package /usr/src/slapt-src-x86_64/network/mod_auth_kerb/mod_auth_kerb-5.4-x86_64-2salix15.0.txz created. Installing package mod_auth_kerb-5.4-x86_64-2salix15.0... | mod_auth_kerb (Kerberos Module for Apache) | | Mod_auth_kerb is an Apache module designed to provide Kerberos | authentication to the Apache web server. The module also supports | the Negotiate authentication method, which performs full Kerberos | authentication based on ticket exchanges, and does not require | users to insert their passwords to the browser. | | Homepage: http://modauthkerb.sourceforge.net/ | | | |