https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/25672402 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-s390x-019 5.4.0-139-generic #156-Ubuntu SMP Fri Jan 20 17:27:47 UTC 2023 s390x Buildd toolchain package versions: launchpad-buildd_230~623~ubuntu20.04.1 python3-lpbuildd_230~623~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.10 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 15 Mar 14:47:50 ntpdate[2017]: adjust time server 10.211.37.1 offset -0.000103 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-25672402 --image-type chroot /home/buildd/filecache-default/152c7b95643c6ba756c5c97cb9d3c7882f0777df Creating target for build PACKAGEBUILD-25672402 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-25672402 Starting target for build PACKAGEBUILD-25672402 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-25672402 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic main' 'deb http://ftpmaster.internal/ubuntu bionic main universe' 'deb http://ftpmaster.internal/ubuntu bionic-security main universe' Overriding sources.list in build-PACKAGEBUILD-25672402 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-25672402 Adding trusted keys to build-PACKAGEBUILD-25672402 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-25672402 Updating target for build PACKAGEBUILD-25672402 Hit:1 http://ftpmaster.internal/ubuntu bionic InRelease Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic InRelease [20.8 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-security InRelease [88.7 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x Packages [24.6 kB] Get:5 http://ftpmaster.internal/ubuntu bionic-security/main s390x Packages [1000 kB] Get:6 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main Translation-en [13.5 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main Translation-en [448 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/universe s390x Packages [870 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/universe Translation-en [298 kB] Fetched 2764 kB in 1s (2062 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt base-files bash binutils binutils-common binutils-s390x-linux-gnu bsdutils bzip2 ca-certificates cpp cpp-7 dpkg dpkg-dev e2fsprogs fdisk g++ g++-7 gcc gcc-7 gcc-7-base gcc-8-base gpg gpg-agent gpgconf gpgv gzip libapparmor1 libapt-pkg5.0 libasan4 libatomic1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcom-err2 libdb5.3 libdpkg-perl libext2fs2 libfdisk1 libgcc-7-dev libgcc1 libgcrypt20 libgmp10 libgnutls30 libgomp1 libhogweed4 libidn2-0 libitm1 libjson-c3 liblz4-1 liblzma5 libmount1 libnettle6 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libperl5.26 libpng16-16 libprocps6 libseccomp2 libsepol1 libsmartcols1 libsqlite3-0 libss2 libssl1.1 libstdc++-7-dev libstdc++6 libsystemd0 libubsan0 libudev1 libuuid1 libzstd1 linux-libc-dev login mount openssl passwd patch perl perl-base perl-modules-5.26 pkgbinarymangler procps systemd systemd-sysv tar tzdata util-linux xz-utils zlib1g 98 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 59.0 MB of archives. After this operation, 7245 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu bionic-security/main s390x base-files s390x 10.1ubuntu2.2 [58.2 kB] Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x tar s390x 1.29b-2ubuntu0.4 [222 kB] Get:3 http://ftpmaster.internal/ubuntu bionic-security/main s390x bash s390x 4.4.18-2ubuntu1.3 [583 kB] Get:4 http://ftpmaster.internal/ubuntu bionic-security/main s390x bsdutils s390x 1:2.31.1-0.4ubuntu3.7 [58.1 kB] Get:5 http://ftpmaster.internal/ubuntu bionic-security/main s390x dpkg s390x 1.19.0.5ubuntu2.4 [1115 kB] Get:6 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x libpam0g s390x 1.1.8-3.6ubuntu2.18.04.6 [52.1 kB] Get:7 http://ftpmaster.internal/ubuntu bionic-security/main s390x libc6-dev s390x 2.27-3ubuntu1.5 [2034 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main s390x libc-dev-bin s390x 2.27-3ubuntu1.5 [62.1 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main s390x linux-libc-dev s390x 4.15.0-206.217 [991 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main s390x libitm1 s390x 8.4.0-1ubuntu1~18.04 [26.9 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgomp1 s390x 8.4.0-1ubuntu1~18.04 [70.0 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main s390x gcc-8-base s390x 8.4.0-1ubuntu1~18.04 [18.8 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgcc1 s390x 1:8.4.0-1ubuntu1~18.04 [25.1 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-security/main s390x libcc1-0 s390x 8.4.0-1ubuntu1~18.04 [37.3 kB] Get:15 http://ftpmaster.internal/ubuntu bionic-security/main s390x libatomic1 s390x 8.4.0-1ubuntu1~18.04 [8432 B] Get:16 http://ftpmaster.internal/ubuntu bionic-security/main s390x libstdc++6 s390x 8.4.0-1ubuntu1~18.04 [398 kB] Get:17 http://ftpmaster.internal/ubuntu bionic-security/main s390x libc6 s390x 2.27-3ubuntu1.5 [2339 kB] Get:18 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x systemd s390x 237-3ubuntu10.57 [2635 kB] Get:19 http://ftpmaster.internal/ubuntu bionic-security/main s390x libext2fs2 s390x 1.44.1-1ubuntu1.4 [153 kB] Get:20 http://ftpmaster.internal/ubuntu bionic-security/main s390x e2fsprogs s390x 1.44.1-1ubuntu1.4 [369 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main s390x gzip s390x 1.6-5ubuntu1.2 [87.7 kB] Get:22 http://ftpmaster.internal/ubuntu bionic-security/main s390x login s390x 1:4.5-1ubuntu2.5 [304 kB] Get:23 http://ftpmaster.internal/ubuntu bionic-security/main s390x libperl5.26 s390x 5.26.1-6ubuntu0.6 [3375 kB] Get:24 http://ftpmaster.internal/ubuntu bionic-security/main s390x perl s390x 5.26.1-6ubuntu0.6 [201 kB] Get:25 http://ftpmaster.internal/ubuntu bionic-security/main s390x perl-base s390x 5.26.1-6ubuntu0.6 [1311 kB] Get:26 http://ftpmaster.internal/ubuntu bionic-security/main s390x perl-modules-5.26 all 5.26.1-6ubuntu0.6 [2764 kB] Get:27 http://ftpmaster.internal/ubuntu bionic-security/main s390x bzip2 s390x 1.0.6-8.1ubuntu0.2 [33.2 kB] Get:28 http://ftpmaster.internal/ubuntu bionic-security/main s390x libbz2-1.0 s390x 1.0.6-8.1ubuntu0.2 [31.2 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-security/main s390x libdb5.3 s390x 5.3.28-13.1ubuntu1.1 [608 kB] Get:30 http://ftpmaster.internal/ubuntu bionic-security/main s390x zlib1g s390x 1:1.2.11.dfsg-0ubuntu2.2 [54.0 kB] Get:31 http://ftpmaster.internal/ubuntu bionic-security/main s390x libuuid1 s390x 2.31.1-0.4ubuntu3.7 [20.3 kB] Get:32 http://ftpmaster.internal/ubuntu bionic-security/main s390x libblkid1 s390x 2.31.1-0.4ubuntu3.7 [117 kB] Get:33 http://ftpmaster.internal/ubuntu bionic-security/main s390x libfdisk1 s390x 2.31.1-0.4ubuntu3.7 [152 kB] Get:34 http://ftpmaster.internal/ubuntu bionic-security/main s390x libmount1 s390x 2.31.1-0.4ubuntu3.7 [126 kB] Get:35 http://ftpmaster.internal/ubuntu bionic-security/main s390x libsmartcols1 s390x 2.31.1-0.4ubuntu3.7 [79.4 kB] Get:36 http://ftpmaster.internal/ubuntu bionic-security/main s390x fdisk s390x 2.31.1-0.4ubuntu3.7 [102 kB] Get:37 http://ftpmaster.internal/ubuntu bionic-security/main s390x util-linux s390x 2.31.1-0.4ubuntu3.7 [866 kB] Get:38 http://ftpmaster.internal/ubuntu bionic-security/main s390x libc-bin s390x 2.27-3ubuntu1.5 [538 kB] Get:39 http://ftpmaster.internal/ubuntu bionic-security/main s390x liblz4-1 s390x 0.0~r131-2ubuntu3.1 [37.6 kB] Get:40 http://ftpmaster.internal/ubuntu bionic-security/main s390x liblzma5 s390x 5.2.2-1.3ubuntu0.1 [90.1 kB] Get:41 http://ftpmaster.internal/ubuntu bionic-security/main s390x libapparmor1 s390x 2.12-4ubuntu5.1 [30.3 kB] Get:42 http://ftpmaster.internal/ubuntu bionic-security/main s390x mount s390x 2.31.1-0.4ubuntu3.7 [103 kB] Get:43 http://ftpmaster.internal/ubuntu bionic-security/main s390x libprocps6 s390x 2:3.3.12-3ubuntu1.1 [30.4 kB] Get:44 http://ftpmaster.internal/ubuntu bionic-security/main s390x procps s390x 2:3.3.12-3ubuntu1.1 [215 kB] Get:45 http://ftpmaster.internal/ubuntu bionic-security/main s390x libzstd1 s390x 1.3.3+dfsg-2ubuntu1.2 [182 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main s390x libapt-pkg5.0 s390x 1.6.12ubuntu0.2 [751 kB] Get:47 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgcrypt20 s390x 1.8.1-4ubuntu1.3 [350 kB] Get:48 http://ftpmaster.internal/ubuntu bionic-security/main s390x gpgv s390x 2.2.4-1ubuntu1.6 [182 kB] Get:49 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgmp10 s390x 2:6.1.2+dfsg-2ubuntu0.1 [225 kB] Get:50 http://ftpmaster.internal/ubuntu bionic-security/main s390x libnettle6 s390x 3.4.1-0ubuntu0.18.04.1 [122 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main s390x libhogweed4 s390x 3.4.1-0ubuntu0.18.04.1 [138 kB] Get:52 http://ftpmaster.internal/ubuntu bionic-security/main s390x libidn2-0 s390x 2.0.4-1.1ubuntu0.2 [47.5 kB] Get:53 http://ftpmaster.internal/ubuntu bionic-security/main s390x libp11-kit0 s390x 0.23.9-2ubuntu0.1 [189 kB] Get:54 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgnutls30 s390x 3.5.18-1ubuntu1.6 [558 kB] Get:55 http://ftpmaster.internal/ubuntu bionic-security/main s390x libseccomp2 s390x 2.5.1-1ubuntu1~18.04.2 [41.6 kB] Get:56 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x libsystemd0 s390x 237-3ubuntu10.57 [188 kB] Get:57 http://ftpmaster.internal/ubuntu bionic-security/main s390x apt s390x 1.6.12ubuntu0.2 [1164 kB] Get:58 http://ftpmaster.internal/ubuntu bionic-security/main s390x libcom-err2 s390x 1.44.1-1ubuntu1.4 [8596 B] Get:59 http://ftpmaster.internal/ubuntu bionic-security/main s390x libpcre3 s390x 2:8.39-9ubuntu0.1 [156 kB] Get:60 http://ftpmaster.internal/ubuntu bionic-security/main s390x libsepol1 s390x 2.7-1ubuntu0.1 [225 kB] Get:61 http://ftpmaster.internal/ubuntu bionic-security/main s390x libss2 s390x 1.44.1-1ubuntu1.4 [10.7 kB] Get:62 http://ftpmaster.internal/ubuntu bionic-security/main s390x passwd s390x 1:4.5-1ubuntu2.5 [798 kB] Get:63 http://ftpmaster.internal/ubuntu bionic-security/main s390x libssl1.1 s390x 1.1.1-1ubuntu2.1~18.04.21 [974 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main s390x openssl s390x 1.1.1-1ubuntu2.1~18.04.21 [599 kB] Get:65 http://ftpmaster.internal/ubuntu bionic-security/main s390x ca-certificates all 20211016ubuntu0.18.04.1 [140 kB] Get:66 http://ftpmaster.internal/ubuntu bionic-security/main s390x libjson-c3 s390x 0.12.1-1.3ubuntu0.3 [21.0 kB] Get:67 http://ftpmaster.internal/ubuntu bionic-security/main s390x libsqlite3-0 s390x 3.22.0-1ubuntu0.7 [466 kB] Get:68 http://ftpmaster.internal/ubuntu bionic-security/main s390x tzdata all 2022g-0ubuntu0.18.04 [184 kB] Get:69 http://ftpmaster.internal/ubuntu bionic-security/main s390x xz-utils s390x 5.2.2-1.3ubuntu0.1 [82.0 kB] Get:70 http://ftpmaster.internal/ubuntu bionic-security/main s390x libpng16-16 s390x 1.6.34-1ubuntu0.18.04.2 [171 kB] Get:71 http://ftpmaster.internal/ubuntu bionic-security/main s390x advancecomp s390x 2.1-1ubuntu0.18.04.3 [183 kB] Get:72 http://ftpmaster.internal/ubuntu bionic-security/main s390x binutils-s390x-linux-gnu s390x 2.30-21ubuntu1~18.04.8 [1708 kB] Get:73 http://ftpmaster.internal/ubuntu bionic-security/main s390x libbinutils s390x 2.30-21ubuntu1~18.04.8 [294 kB] Get:74 http://ftpmaster.internal/ubuntu bionic-security/main s390x binutils s390x 2.30-21ubuntu1~18.04.8 [3328 B] Get:75 http://ftpmaster.internal/ubuntu bionic-security/main s390x binutils-common s390x 2.30-21ubuntu1~18.04.8 [197 kB] Get:76 http://ftpmaster.internal/ubuntu bionic-security/main s390x libubsan0 s390x 7.5.0-3ubuntu1~18.04 [120 kB] Get:77 http://ftpmaster.internal/ubuntu bionic-security/main s390x libasan4 s390x 7.5.0-3ubuntu1~18.04 [318 kB] Get:78 http://ftpmaster.internal/ubuntu bionic-security/main s390x g++-7 s390x 7.5.0-3ubuntu1~18.04 [7561 kB] Get:79 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x libudev1 s390x 237-3ubuntu10.57 [50.5 kB] Get:80 http://ftpmaster.internal/ubuntu bionic-security/main s390x gcc-7 s390x 7.5.0-3ubuntu1~18.04 [7322 kB] Get:81 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x libpam-modules-bin s390x 1.1.8-3.6ubuntu2.18.04.6 [38.6 kB] Get:82 http://ftpmaster.internal/ubuntu bionic-security/main s390x libstdc++-7-dev s390x 7.5.0-3ubuntu1~18.04 [1462 kB] Get:83 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgcc-7-dev s390x 7.5.0-3ubuntu1~18.04 [641 kB] Get:84 http://ftpmaster.internal/ubuntu bionic-security/main s390x cpp-7 s390x 7.5.0-3ubuntu1~18.04 [6562 kB] Get:85 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x libpam-modules s390x 1.1.8-3.6ubuntu2.18.04.6 [242 kB] Get:86 http://ftpmaster.internal/ubuntu bionic-security/main s390x gcc-7-base s390x 7.5.0-3ubuntu1~18.04 [18.3 kB] Get:87 http://ftpmaster.internal/ubuntu bionic-security/main s390x cpp s390x 4:7.4.0-1ubuntu2.3 [27.6 kB] Get:88 http://ftpmaster.internal/ubuntu bionic-security/main s390x dpkg-dev all 1.19.0.5ubuntu2.4 [607 kB] Get:89 http://ftpmaster.internal/ubuntu bionic-security/main s390x libdpkg-perl all 1.19.0.5ubuntu2.4 [212 kB] Get:90 http://ftpmaster.internal/ubuntu bionic-security/main s390x patch s390x 2.7.6-2ubuntu1.1 [102 kB] Get:91 http://ftpmaster.internal/ubuntu bionic-security/main s390x gcc s390x 4:7.4.0-1ubuntu2.3 [5188 B] Get:92 http://ftpmaster.internal/ubuntu bionic-security/main s390x g++ s390x 4:7.4.0-1ubuntu2.3 [1572 B] Get:93 http://ftpmaster.internal/ubuntu bionic-security/main s390x gpg s390x 2.2.4-1ubuntu1.6 [427 kB] Get:94 http://ftpmaster.internal/ubuntu bionic-security/main s390x gpgconf s390x 2.2.4-1ubuntu1.6 [116 kB] Get:95 http://ftpmaster.internal/ubuntu bionic-security/main s390x gpg-agent s390x 2.2.4-1ubuntu1.6 [208 kB] Get:96 http://ftpmaster.internal/ubuntu bionic-security/main s390x pkgbinarymangler all 138.18.04.0 [52.8 kB] Get:97 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x systemd-sysv s390x 237-3ubuntu10.57 [11.8 kB] Get:98 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu bionic/main s390x libpam-runtime all 1.1.8-3.6ubuntu2.18.04.6 [37.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 59.0 MB in 3s (18.4 MB/s) (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../base-files_10.1ubuntu2.2_s390x.deb ... Unpacking base-files (10.1ubuntu2.2) over (10.1ubuntu2) ... Setting up base-files (10.1ubuntu2.2) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/50-motd-news ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../bash_4.4.18-2ubuntu1.3_s390x.deb ... Unpacking bash (4.4.18-2ubuntu1.3) over (4.4.18-2ubuntu1) ... Setting up bash (4.4.18-2ubuntu1.3) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking bsdutils (1:2.31.1-0.4ubuntu3.7) over (1:2.31.1-0.4ubuntu3) ... Setting up bsdutils (1:2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../tar_1.29b-2ubuntu0.4_s390x.deb ... Unpacking tar (1.29b-2ubuntu0.4) over (1.29b-2) ... Setting up tar (1.29b-2ubuntu0.4) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../dpkg_1.19.0.5ubuntu2.4_s390x.deb ... Unpacking dpkg (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Setting up dpkg (1.19.0.5ubuntu2.4) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../0-libc6-dev_2.27-3ubuntu1.5_s390x.deb ... Unpacking libc6-dev:s390x (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Preparing to unpack .../1-libc-dev-bin_2.27-3ubuntu1.5_s390x.deb ... Unpacking libc-dev-bin (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Preparing to unpack .../2-linux-libc-dev_4.15.0-206.217_s390x.deb ... Unpacking linux-libc-dev:s390x (4.15.0-206.217) over (4.15.0-20.21) ... Preparing to unpack .../3-libitm1_8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking libitm1:s390x (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../4-libgomp1_8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking libgomp1:s390x (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../5-gcc-8-base_8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking gcc-8-base:s390x (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up gcc-8-base:s390x (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking libgcc1:s390x (1:8.4.0-1ubuntu1~18.04) over (1:8-20180414-1ubuntu2) ... Setting up libgcc1:s390x (1:8.4.0-1ubuntu1~18.04) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libcc1-0_8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking libcc1-0:s390x (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libatomic1_8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking libatomic1:s390x (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Preparing to unpack .../libstdc++6_8.4.0-1ubuntu1~18.04_s390x.deb ... Unpacking libstdc++6:s390x (8.4.0-1ubuntu1~18.04) over (8-20180414-1ubuntu2) ... Setting up libstdc++6:s390x (8.4.0-1ubuntu1~18.04) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libc6_2.27-3ubuntu1.5_s390x.deb ... Unpacking libc6:s390x (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Setting up libc6:s390x (2.27-3ubuntu1.5) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libext2fs2_1.44.1-1ubuntu1.4_s390x.deb ... Unpacking libext2fs2:s390x (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up libext2fs2:s390x (1.44.1-1ubuntu1.4) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.44.1-1ubuntu1.4_s390x.deb ... Unpacking e2fsprogs (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up e2fsprogs (1.44.1-1ubuntu1.4) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../gzip_1.6-5ubuntu1.2_s390x.deb ... Unpacking gzip (1.6-5ubuntu1.2) over (1.6-5ubuntu1) ... Setting up gzip (1.6-5ubuntu1.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../login_1%3a4.5-1ubuntu2.5_s390x.deb ... Unpacking login (1:4.5-1ubuntu2.5) over (1:4.5-1ubuntu1) ... Setting up login (1:4.5-1ubuntu2.5) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libperl5.26_5.26.1-6ubuntu0.6_s390x.deb ... Unpacking libperl5.26:s390x (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../perl_5.26.1-6ubuntu0.6_s390x.deb ... Unpacking perl (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../perl-base_5.26.1-6ubuntu0.6_s390x.deb ... Unpacking perl-base (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Setting up perl-base (5.26.1-6ubuntu0.6) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../perl-modules-5.26_5.26.1-6ubuntu0.6_all.deb ... Unpacking perl-modules-5.26 (5.26.1-6ubuntu0.6) over (5.26.1-6) ... Preparing to unpack .../bzip2_1.0.6-8.1ubuntu0.2_s390x.deb ... Unpacking bzip2 (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Preparing to unpack .../libbz2-1.0_1.0.6-8.1ubuntu0.2_s390x.deb ... Unpacking libbz2-1.0:s390x (1.0.6-8.1ubuntu0.2) over (1.0.6-8.1) ... Setting up libbz2-1.0:s390x (1.0.6-8.1ubuntu0.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28-13.1ubuntu1.1_s390x.deb ... Unpacking libdb5.3:s390x (5.3.28-13.1ubuntu1.1) over (5.3.28-13.1ubuntu1) ... Setting up libdb5.3:s390x (5.3.28-13.1ubuntu1.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-0ubuntu2.2_s390x.deb ... Unpacking zlib1g:s390x (1:1.2.11.dfsg-0ubuntu2.2) over (1:1.2.11.dfsg-0ubuntu2) ... Setting up zlib1g:s390x (1:1.2.11.dfsg-0ubuntu2.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libuuid1_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking libuuid1:s390x (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libuuid1:s390x (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libblkid1_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking libblkid1:s390x (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libblkid1:s390x (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libfdisk1_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking libfdisk1:s390x (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libfdisk1:s390x (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libmount1_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking libmount1:s390x (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libmount1:s390x (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking libsmartcols1:s390x (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up libsmartcols1:s390x (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../fdisk_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking fdisk (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up fdisk (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../util-linux_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking util-linux (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Setting up util-linux (2.31.1-0.4ubuntu3.7) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libc-bin_2.27-3ubuntu1.5_s390x.deb ... Unpacking libc-bin (2.27-3ubuntu1.5) over (2.27-3ubuntu1) ... Setting up libc-bin (2.27-3ubuntu1.5) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../liblz4-1_0.0~r131-2ubuntu3.1_s390x.deb ... Unpacking liblz4-1:s390x (0.0~r131-2ubuntu3.1) over (0.0~r131-2ubuntu3) ... Setting up liblz4-1:s390x (0.0~r131-2ubuntu3.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.2-1.3ubuntu0.1_s390x.deb ... Unpacking liblzma5:s390x (5.2.2-1.3ubuntu0.1) over (5.2.2-1.3) ... Setting up liblzma5:s390x (5.2.2-1.3ubuntu0.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.12-4ubuntu5.1_s390x.deb ... Unpacking libapparmor1:s390x (2.12-4ubuntu5.1) over (2.12-4ubuntu5) ... Preparing to unpack .../libpam0g_1.1.8-3.6ubuntu2.18.04.6_s390x.deb ... Unpacking libpam0g:s390x (1.1.8-3.6ubuntu2.18.04.6) over (1.1.8-3.6ubuntu2) ... Setting up libpam0g:s390x (1.1.8-3.6ubuntu2.18.04.6) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../mount_2.31.1-0.4ubuntu3.7_s390x.deb ... Unpacking mount (2.31.1-0.4ubuntu3.7) over (2.31.1-0.4ubuntu3) ... Preparing to unpack .../libprocps6_2%3a3.3.12-3ubuntu1.1_s390x.deb ... Unpacking libprocps6:s390x (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../procps_2%3a3.3.12-3ubuntu1.1_s390x.deb ... Unpacking procps (2:3.3.12-3ubuntu1.1) over (2:3.3.12-3ubuntu1) ... Preparing to unpack .../systemd_237-3ubuntu10.57_s390x.deb ... Unpacking systemd (237-3ubuntu10.57) over (237-3ubuntu10) ... Preparing to unpack .../libsystemd0_237-3ubuntu10.57_s390x.deb ... Unpacking libsystemd0:s390x (237-3ubuntu10.57) over (237-3ubuntu10) ... Setting up libsystemd0:s390x (237-3ubuntu10.57) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libudev1_237-3ubuntu10.57_s390x.deb ... Unpacking libudev1:s390x (237-3ubuntu10.57) over (237-3ubuntu10) ... Setting up libudev1:s390x (237-3ubuntu10.57) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libzstd1_1.3.3+dfsg-2ubuntu1.2_s390x.deb ... Unpacking libzstd1:s390x (1.3.3+dfsg-2ubuntu1.2) over (1.3.3+dfsg-2ubuntu1) ... Setting up libzstd1:s390x (1.3.3+dfsg-2ubuntu1.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.6.12ubuntu0.2_s390x.deb ... Unpacking libapt-pkg5.0:s390x (1.6.12ubuntu0.2) over (1.6.1) ... Setting up libapt-pkg5.0:s390x (1.6.12ubuntu0.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.8.1-4ubuntu1.3_s390x.deb ... Unpacking libgcrypt20:s390x (1.8.1-4ubuntu1.3) over (1.8.1-4ubuntu1) ... Setting up libgcrypt20:s390x (1.8.1-4ubuntu1.3) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.4-1ubuntu1.6_s390x.deb ... Unpacking gpgv (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Setting up gpgv (2.2.4-1ubuntu1.6) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.1.2+dfsg-2ubuntu0.1_s390x.deb ... Unpacking libgmp10:s390x (2:6.1.2+dfsg-2ubuntu0.1) over (2:6.1.2+dfsg-2) ... Setting up libgmp10:s390x (2:6.1.2+dfsg-2ubuntu0.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libnettle6_3.4.1-0ubuntu0.18.04.1_s390x.deb ... Unpacking libnettle6:s390x (3.4.1-0ubuntu0.18.04.1) over (3.4-1) ... Setting up libnettle6:s390x (3.4.1-0ubuntu0.18.04.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libhogweed4_3.4.1-0ubuntu0.18.04.1_s390x.deb ... Unpacking libhogweed4:s390x (3.4.1-0ubuntu0.18.04.1) over (3.4-1) ... Setting up libhogweed4:s390x (3.4.1-0ubuntu0.18.04.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.0.4-1.1ubuntu0.2_s390x.deb ... Unpacking libidn2-0:s390x (2.0.4-1.1ubuntu0.2) over (2.0.4-1.1build2) ... Setting up libidn2-0:s390x (2.0.4-1.1ubuntu0.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.23.9-2ubuntu0.1_s390x.deb ... Unpacking libp11-kit0:s390x (0.23.9-2ubuntu0.1) over (0.23.9-2) ... Setting up libp11-kit0:s390x (0.23.9-2ubuntu0.1) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.5.18-1ubuntu1.6_s390x.deb ... Unpacking libgnutls30:s390x (3.5.18-1ubuntu1.6) over (3.5.18-1ubuntu1) ... Setting up libgnutls30:s390x (3.5.18-1ubuntu1.6) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.1-1ubuntu1~18.04.2_s390x.deb ... Unpacking libseccomp2:s390x (2.5.1-1ubuntu1~18.04.2) over (2.3.1-2.1ubuntu4) ... Setting up libseccomp2:s390x (2.5.1-1ubuntu1~18.04.2) ... (Reading database ... 12248 files and directories currently installed.) Preparing to unpack .../apt_1.6.12ubuntu0.2_s390x.deb ... Unpacking apt (1.6.12ubuntu0.2) over (1.6.1) ... Setting up apt (1.6.12ubuntu0.2) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 12255 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.6ubuntu2.18.04.6_s390x.deb ... Unpacking libpam-modules-bin (1.1.8-3.6ubuntu2.18.04.6) over (1.1.8-3.6ubuntu2) ... Setting up libpam-modules-bin (1.1.8-3.6ubuntu2.18.04.6) ... (Reading database ... 12257 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.6ubuntu2.18.04.6_s390x.deb ... Unpacking libpam-modules:s390x (1.1.8-3.6ubuntu2.18.04.6) over (1.1.8-3.6ubuntu2) ... Setting up libpam-modules:s390x (1.1.8-3.6ubuntu2.18.04.6) ... Setting up libapparmor1:s390x (2.12-4ubuntu5.1) ... Setting up mount (2.31.1-0.4ubuntu3.7) ... Setting up libprocps6:s390x (2:3.3.12-3ubuntu1.1) ... Setting up procps (2:3.3.12-3ubuntu1.1) ... Setting up systemd (237-3ubuntu10.57) ... Installing new version of config file /etc/dhcp/dhclient-enter-hooks.d/resolved ... Initializing machine ID from random generator. (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../systemd-sysv_237-3ubuntu10.57_s390x.deb ... Unpacking systemd-sysv (237-3ubuntu10.57) over (237-3ubuntu10) ... Preparing to unpack .../libcom-err2_1.44.1-1ubuntu1.4_s390x.deb ... Unpacking libcom-err2:s390x (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up libcom-err2:s390x (1.44.1-1ubuntu1.4) ... (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.1.8-3.6ubuntu2.18.04.6_all.deb ... Unpacking libpam-runtime (1.1.8-3.6ubuntu2.18.04.6) over (1.1.8-3.6ubuntu2) ... Setting up libpam-runtime (1.1.8-3.6ubuntu2.18.04.6) ... (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-9ubuntu0.1_s390x.deb ... Unpacking libpcre3:s390x (2:8.39-9ubuntu0.1) over (2:8.39-9) ... Setting up libpcre3:s390x (2:8.39-9ubuntu0.1) ... (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../libsepol1_2.7-1ubuntu0.1_s390x.deb ... Unpacking libsepol1:s390x (2.7-1ubuntu0.1) over (2.7-1) ... Setting up libsepol1:s390x (2.7-1ubuntu0.1) ... (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../libss2_1.44.1-1ubuntu1.4_s390x.deb ... Unpacking libss2:s390x (1.44.1-1ubuntu1.4) over (1.44.1-1) ... Setting up libss2:s390x (1.44.1-1ubuntu1.4) ... (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.5-1ubuntu2.5_s390x.deb ... Unpacking passwd (1:4.5-1ubuntu2.5) over (1:4.5-1ubuntu1) ... Setting up passwd (1:4.5-1ubuntu2.5) ... (Reading database ... 12261 files and directories currently installed.) Preparing to unpack .../00-libssl1.1_1.1.1-1ubuntu2.1~18.04.21_s390x.deb ... Unpacking libssl1.1:s390x (1.1.1-1ubuntu2.1~18.04.21) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../01-openssl_1.1.1-1ubuntu2.1~18.04.21_s390x.deb ... Unpacking openssl (1.1.1-1ubuntu2.1~18.04.21) over (1.1.0g-2ubuntu4) ... Preparing to unpack .../02-ca-certificates_20211016ubuntu0.18.04.1_all.deb ... Unpacking ca-certificates (20211016ubuntu0.18.04.1) over (20180409) ... Preparing to unpack .../03-libjson-c3_0.12.1-1.3ubuntu0.3_s390x.deb ... Unpacking libjson-c3:s390x (0.12.1-1.3ubuntu0.3) over (0.12.1-1.3) ... Preparing to unpack .../04-libsqlite3-0_3.22.0-1ubuntu0.7_s390x.deb ... Unpacking libsqlite3-0:s390x (3.22.0-1ubuntu0.7) over (3.22.0-1) ... Preparing to unpack .../05-tzdata_2022g-0ubuntu0.18.04_all.deb ... Unpacking tzdata (2022g-0ubuntu0.18.04) over (2018d-1) ... Preparing to unpack .../06-xz-utils_5.2.2-1.3ubuntu0.1_s390x.deb ... Unpacking xz-utils (5.2.2-1.3ubuntu0.1) over (5.2.2-1.3) ... Preparing to unpack .../07-libpng16-16_1.6.34-1ubuntu0.18.04.2_s390x.deb ... Unpacking libpng16-16:s390x (1.6.34-1ubuntu0.18.04.2) over (1.6.34-1) ... Preparing to unpack .../08-advancecomp_2.1-1ubuntu0.18.04.3_s390x.deb ... Unpacking advancecomp (2.1-1ubuntu0.18.04.3) over (2.1-1) ... Preparing to unpack .../09-binutils-s390x-linux-gnu_2.30-21ubuntu1~18.04.8_s390x.deb ... Unpacking binutils-s390x-linux-gnu (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../10-libbinutils_2.30-21ubuntu1~18.04.8_s390x.deb ... Unpacking libbinutils:s390x (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../11-binutils_2.30-21ubuntu1~18.04.8_s390x.deb ... Unpacking binutils (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../12-binutils-common_2.30-21ubuntu1~18.04.8_s390x.deb ... Unpacking binutils-common:s390x (2.30-21ubuntu1~18.04.8) over (2.30-15ubuntu1) ... Preparing to unpack .../13-libubsan0_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking libubsan0:s390x (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../14-libasan4_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking libasan4:s390x (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../15-g++-7_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking g++-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../16-gcc-7_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking gcc-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../17-libstdc++-7-dev_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking libstdc++-7-dev:s390x (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../18-libgcc-7-dev_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking libgcc-7-dev:s390x (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../19-cpp-7_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking cpp-7 (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../20-gcc-7-base_7.5.0-3ubuntu1~18.04_s390x.deb ... Unpacking gcc-7-base:s390x (7.5.0-3ubuntu1~18.04) over (7.3.0-16ubuntu3) ... Preparing to unpack .../21-cpp_4%3a7.4.0-1ubuntu2.3_s390x.deb ... Unpacking cpp (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../22-dpkg-dev_1.19.0.5ubuntu2.4_all.deb ... Unpacking dpkg-dev (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.19.0.5ubuntu2.4_all.deb ... Unpacking libdpkg-perl (1.19.0.5ubuntu2.4) over (1.19.0.5ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-2ubuntu1.1_s390x.deb ... Unpacking patch (2.7.6-2ubuntu1.1) over (2.7.6-2ubuntu1) ... Preparing to unpack .../25-gcc_4%3a7.4.0-1ubuntu2.3_s390x.deb ... Unpacking gcc (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../26-g++_4%3a7.4.0-1ubuntu2.3_s390x.deb ... Unpacking g++ (4:7.4.0-1ubuntu2.3) over (4:7.3.0-3ubuntu2) ... Preparing to unpack .../27-gpg_2.2.4-1ubuntu1.6_s390x.deb ... Unpacking gpg (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Preparing to unpack .../28-gpgconf_2.2.4-1ubuntu1.6_s390x.deb ... Unpacking gpgconf (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Preparing to unpack .../29-gpg-agent_2.2.4-1ubuntu1.6_s390x.deb ... Unpacking gpg-agent (2.2.4-1ubuntu1.6) over (2.2.4-1ubuntu1) ... Preparing to unpack .../30-pkgbinarymangler_138.18.04.0_all.deb ... Unpacking pkgbinarymangler (138.18.04.0) over (138) ... Setting up libgomp1:s390x (8.4.0-1ubuntu1~18.04) ... Setting up libatomic1:s390x (8.4.0-1ubuntu1~18.04) ... Setting up libcc1-0:s390x (8.4.0-1ubuntu1~18.04) ... Setting up libpng16-16:s390x (1.6.34-1ubuntu0.18.04.2) ... Setting up libjson-c3:s390x (0.12.1-1.3ubuntu0.3) ... Setting up tzdata (2022g-0ubuntu0.18.04) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Mar 15 14:48:12 UTC 2023. Universal Time is now: Wed Mar 15 14:48:12 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up systemd-sysv (237-3ubuntu10.57) ... Setting up gpgconf (2.2.4-1ubuntu1.6) ... Setting up linux-libc-dev:s390x (4.15.0-206.217) ... Setting up advancecomp (2.1-1ubuntu0.18.04.3) ... Setting up gpg-agent (2.2.4-1ubuntu1.6) ... Setting up perl-modules-5.26 (5.26.1-6ubuntu0.6) ... Setting up bzip2 (1.0.6-8.1ubuntu0.2) ... Setting up gcc-7-base:s390x (7.5.0-3ubuntu1~18.04) ... Setting up binutils-common:s390x (2.30-21ubuntu1~18.04.8) ... Setting up patch (2.7.6-2ubuntu1.1) ... Setting up libperl5.26:s390x (5.26.1-6ubuntu0.6) ... Setting up libssl1.1:s390x (1.1.1-1ubuntu2.1~18.04.21) ... Checking for services that may need to be restarted...done. Checking for services that may need to be restarted...done. Setting up xz-utils (5.2.2-1.3ubuntu0.1) ... Setting up openssl (1.1.1-1ubuntu2.1~18.04.21) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up libsqlite3-0:s390x (3.22.0-1ubuntu0.7) ... Setting up libc-dev-bin (2.27-3ubuntu1.5) ... Setting up ca-certificates (20211016ubuntu0.18.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 30 added, 39 removed; done. Setting up libc6-dev:s390x (2.27-3ubuntu1.5) ... Setting up libitm1:s390x (8.4.0-1ubuntu1~18.04) ... Setting up gpg (2.2.4-1ubuntu1.6) ... Setting up pkgbinarymangler (138.18.04.0) ... Setting up libasan4:s390x (7.5.0-3ubuntu1~18.04) ... Setting up libbinutils:s390x (2.30-21ubuntu1~18.04.8) ... Setting up libubsan0:s390x (7.5.0-3ubuntu1~18.04) ... Setting up binutils-s390x-linux-gnu (2.30-21ubuntu1~18.04.8) ... Setting up libgcc-7-dev:s390x (7.5.0-3ubuntu1~18.04) ... Setting up cpp-7 (7.5.0-3ubuntu1~18.04) ... Setting up libstdc++-7-dev:s390x (7.5.0-3ubuntu1~18.04) ... Setting up perl (5.26.1-6ubuntu0.6) ... Setting up binutils (2.30-21ubuntu1~18.04.8) ... Setting up cpp (4:7.4.0-1ubuntu2.3) ... Setting up gcc-7 (7.5.0-3ubuntu1~18.04) ... Setting up g++-7 (7.5.0-3ubuntu1~18.04) ... Setting up libdpkg-perl (1.19.0.5ubuntu2.4) ... Setting up gcc (4:7.4.0-1ubuntu2.3) ... Setting up dpkg-dev (1.19.0.5ubuntu2.4) ... Setting up g++ (4:7.4.0-1ubuntu2.3) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Processing triggers for ca-certificates (20211016ubuntu0.18.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25672402 s390x bionic -c chroot:build-PACKAGEBUILD-25672402 --arch=s390x --dist=bionic --nolog krb5_1.16-2ubuntu0.4.dsc Initiating build PACKAGEBUILD-25672402 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-139-generic #156-Ubuntu SMP Fri Jan 20 17:27:47 UTC 2023 s390x sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-s390x-019.buildd +==============================================================================+ | krb5 1.16-2ubuntu0.4 (s390x) Wed, 15 Mar 2023 14:48:14 +0000 | +==============================================================================+ Package: krb5 Version: 1.16-2ubuntu0.4 Source Version: 1.16-2ubuntu0.4 Distribution: bionic Machine Architecture: s390x Host Architecture: s390x Build Architecture: s390x Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25672402/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/krb5-ZridPt/resolver-3r2fpG' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- krb5_1.16-2ubuntu0.4.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/krb5-ZridPt/krb5-1.16' with '<>' I: NOTICE: Log filtering will replace 'build/krb5-ZridPt' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 10), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libsasl2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config, build-essential, fakeroot Filtered Build-Depends: debhelper (>= 10), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libsasl2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [473 B] Get:5 copy:/<>/apt_archive ./ Packages [531 B] Fetched 1961 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils byacc comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libbsd0 libcroco3 libevent-2.1-6 libfile-stripnondeterminism-perl libglib2.0-0 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu60 libkeyutils-dev libkeyutils1 libkrb5-26-heimdal libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libncurses5-dev libosp5 libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libssl-dev libtimedate-perl libtinfo-dev libtool libverto-dev libverto-glib1 libverto-libevent1 libverto1 libwind0-heimdal libxml2 m4 man-db opensp pkg-config po-debconf sgml-base sgml-data ss-dev xml-core Suggested packages: autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois vacation doc-base dh-make dwz docbook-defguide docbook-dsssl docbook-xml psgml gettext-doc libasprintf-dev libgettextpo-dev groff ncurses-doc libssl-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl sgml-base-doc perlsgml w3-recs libxml2-utils Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdmainutils byacc comerr-dev debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasn1-8-heimdal libbsd0 libcroco3 libevent-2.1-6 libfile-stripnondeterminism-perl libglib2.0-0 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libicu60 libkeyutils-dev libkeyutils1 libkrb5-26-heimdal libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libncurses5-dev libosp5 libpipeline1 libroken18-heimdal libsasl2-2 libsasl2-dev libsasl2-modules-db libsigsegv2 libssl-dev libtimedate-perl libtinfo-dev libtool libverto-dev libverto-glib1 libverto-libevent1 libverto1 libwind0-heimdal libxml2 m4 man-db opensp pkg-config po-debconf sbuild-build-depends-main-dummy sgml-base sgml-data ss-dev xml-core 0 upgraded, 66 newly installed, 0 to remove and 0 not upgraded. Need to get 21.1 MB of archives. After this operation, 90.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [956 B] Get:2 http://ftpmaster.internal/ubuntu bionic-security/main s390x libbsd0 s390x 0.8.7-1ubuntu0.1 [40.1 kB] Get:3 http://ftpmaster.internal/ubuntu bionic/main s390x bsdmainutils s390x 11.1.2ubuntu1 [181 kB] Get:4 http://ftpmaster.internal/ubuntu bionic/main s390x groff-base s390x 1.22.3-10 [1174 kB] Get:5 http://ftpmaster.internal/ubuntu bionic/main s390x libpipeline1 s390x 1.5.0-1 [24.1 kB] Get:6 http://ftpmaster.internal/ubuntu bionic/main s390x man-db s390x 2.8.3-2 [1007 kB] Get:7 http://ftpmaster.internal/ubuntu bionic/main s390x sgml-base all 1.29 [12.3 kB] Get:8 http://ftpmaster.internal/ubuntu bionic-security/main s390x libmagic-mgc s390x 1:5.32-2ubuntu0.4 [184 kB] Get:9 http://ftpmaster.internal/ubuntu bionic-security/main s390x libmagic1 s390x 1:5.32-2ubuntu0.4 [67.1 kB] Get:10 http://ftpmaster.internal/ubuntu bionic-security/main s390x file s390x 1:5.32-2ubuntu0.4 [21.9 kB] Get:11 http://ftpmaster.internal/ubuntu bionic-security/main s390x libglib2.0-0 s390x 2.56.4-0ubuntu0.18.04.9 [1080 kB] Get:12 http://ftpmaster.internal/ubuntu bionic-security/main s390x libicu60 s390x 60.2-3ubuntu3.2 [7839 kB] Get:13 http://ftpmaster.internal/ubuntu bionic-security/main s390x libxml2 s390x 2.9.4+dfsg1-6.1ubuntu1.8 [588 kB] Get:14 http://ftpmaster.internal/ubuntu bionic-security/main s390x gettext-base s390x 0.19.8.1-6ubuntu0.3 [111 kB] Get:15 http://ftpmaster.internal/ubuntu bionic/main s390x libkeyutils1 s390x 1.5.9-9.2ubuntu2 [8520 B] Get:16 http://ftpmaster.internal/ubuntu bionic/main s390x libsigsegv2 s390x 2.12-1 [14.6 kB] Get:17 http://ftpmaster.internal/ubuntu bionic/main s390x m4 s390x 1.4.18-1 [195 kB] Get:18 http://ftpmaster.internal/ubuntu bionic/main s390x autoconf all 2.69-11 [322 kB] Get:19 http://ftpmaster.internal/ubuntu bionic/main s390x autotools-dev all 20180224.1 [39.6 kB] Get:20 http://ftpmaster.internal/ubuntu bionic/main s390x automake all 1:1.15.1-3ubuntu2 [509 kB] Get:21 http://ftpmaster.internal/ubuntu bionic-security/main s390x autopoint all 0.19.8.1-6ubuntu0.3 [426 kB] Get:22 http://ftpmaster.internal/ubuntu bionic/main s390x libtool all 2.4.6-2 [194 kB] Get:23 http://ftpmaster.internal/ubuntu bionic/main s390x dh-autoreconf all 17 [15.8 kB] Get:24 http://ftpmaster.internal/ubuntu bionic-security/main s390x libarchive-zip-perl all 1.60-1ubuntu0.1 [84.6 kB] Get:25 http://ftpmaster.internal/ubuntu bionic/main s390x libfile-stripnondeterminism-perl all 0.040-1.1~build1 [13.8 kB] Get:26 http://ftpmaster.internal/ubuntu bionic/main s390x libtimedate-perl all 2.3000-2 [37.5 kB] Get:27 http://ftpmaster.internal/ubuntu bionic/main s390x dh-strip-nondeterminism all 0.040-1.1~build1 [5208 B] Get:28 http://ftpmaster.internal/ubuntu bionic/main s390x libcroco3 s390x 0.6.12-2 [74.2 kB] Get:29 http://ftpmaster.internal/ubuntu bionic-security/main s390x gettext s390x 0.19.8.1-6ubuntu0.3 [1256 kB] Get:30 http://ftpmaster.internal/ubuntu bionic/main s390x intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:31 http://ftpmaster.internal/ubuntu bionic/main s390x po-debconf all 1.0.20 [232 kB] Get:32 http://ftpmaster.internal/ubuntu bionic/main s390x debhelper all 11.1.6ubuntu1 [902 kB] Get:33 http://ftpmaster.internal/ubuntu bionic/main s390x xml-core all 0.18 [21.3 kB] Get:34 http://ftpmaster.internal/ubuntu bionic/universe s390x sgml-data all 2.0.10 [173 kB] Get:35 http://ftpmaster.internal/ubuntu bionic/universe s390x docbook all 4.5-6 [122 kB] Get:36 http://ftpmaster.internal/ubuntu bionic/universe s390x libosp5 s390x 1.5.2-13ubuntu2 [552 kB] Get:37 http://ftpmaster.internal/ubuntu bionic/universe s390x opensp s390x 1.5.2-13ubuntu2 [139 kB] Get:38 http://ftpmaster.internal/ubuntu bionic/universe s390x docbook-to-man s390x 1:2.0.0-41 [70.9 kB] Get:39 http://ftpmaster.internal/ubuntu bionic-security/main s390x libroken18-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [40.4 kB] Get:40 http://ftpmaster.internal/ubuntu bionic-security/main s390x libasn1-8-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [147 kB] Get:41 http://ftpmaster.internal/ubuntu bionic/main s390x libevent-2.1-6 s390x 2.1.8-stable-4build1 [122 kB] Get:42 http://ftpmaster.internal/ubuntu bionic-security/main s390x libheimbase1-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [28.5 kB] Get:43 http://ftpmaster.internal/ubuntu bionic-security/main s390x libhcrypto4-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [83.9 kB] Get:44 http://ftpmaster.internal/ubuntu bionic-security/main s390x libwind0-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [47.7 kB] Get:45 http://ftpmaster.internal/ubuntu bionic-security/main s390x libhx509-5-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [98.2 kB] Get:46 http://ftpmaster.internal/ubuntu bionic-security/main s390x libkrb5-26-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [190 kB] Get:47 http://ftpmaster.internal/ubuntu bionic-security/main s390x libheimntlm0-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [14.1 kB] Get:48 http://ftpmaster.internal/ubuntu bionic-security/main s390x libgssapi3-heimdal s390x 7.5.0+dfsg-1ubuntu0.4 [87.0 kB] Get:49 http://ftpmaster.internal/ubuntu bionic/main s390x libkeyutils-dev s390x 1.5.9-9.2ubuntu2 [32.6 kB] Get:50 http://ftpmaster.internal/ubuntu bionic-security/main s390x libsasl2-modules-db s390x 2.1.27~101-g0780600+dfsg-3ubuntu2.4 [14.2 kB] Get:51 http://ftpmaster.internal/ubuntu bionic-security/main s390x libsasl2-2 s390x 2.1.27~101-g0780600+dfsg-3ubuntu2.4 [46.5 kB] Get:52 http://ftpmaster.internal/ubuntu bionic-security/main s390x libldap-common all 2.4.45+dfsg-1ubuntu1.11 [15.8 kB] Get:53 http://ftpmaster.internal/ubuntu bionic-security/main s390x libldap-2.4-2 s390x 2.4.45+dfsg-1ubuntu1.11 [142 kB] Get:54 http://ftpmaster.internal/ubuntu bionic/main s390x libtinfo-dev s390x 6.1-1ubuntu1 [78.8 kB] Get:55 http://ftpmaster.internal/ubuntu bionic/main s390x libncurses5-dev s390x 6.1-1ubuntu1 [168 kB] Get:56 http://ftpmaster.internal/ubuntu bionic-security/main s390x libsasl2-dev s390x 2.1.27~101-g0780600+dfsg-3ubuntu2.4 [246 kB] Get:57 http://ftpmaster.internal/ubuntu bionic-security/main s390x libssl-dev s390x 1.1.1-1ubuntu2.1~18.04.21 [1239 kB] Get:58 http://ftpmaster.internal/ubuntu bionic/main s390x libverto-libevent1 s390x 0.2.4-2.1ubuntu3 [5812 B] Get:59 http://ftpmaster.internal/ubuntu bionic/main s390x libverto-glib1 s390x 0.2.4-2.1ubuntu3 [5318 B] Get:60 http://ftpmaster.internal/ubuntu bionic/main s390x libverto1 s390x 0.2.4-2.1ubuntu3 [8628 B] Get:61 http://ftpmaster.internal/ubuntu bionic/main s390x libverto-dev s390x 0.2.4-2.1ubuntu3 [17.0 kB] Get:62 http://ftpmaster.internal/ubuntu bionic/main s390x pkg-config s390x 0.29.1-0ubuntu2 [44.0 kB] Get:63 http://ftpmaster.internal/ubuntu bionic/universe s390x byacc s390x 20140715-1build1 [61.0 kB] Get:64 http://ftpmaster.internal/ubuntu bionic-security/main s390x comerr-dev s390x 2.1-1.44.1-1ubuntu1.4 [38.4 kB] Get:65 http://ftpmaster.internal/ubuntu bionic-security/main s390x libldap2-dev s390x 2.4.45+dfsg-1ubuntu1.11 [253 kB] Get:66 http://ftpmaster.internal/ubuntu bionic-security/main s390x ss-dev s390x 2.0-1.44.1-1ubuntu1.4 [16.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 21.1 MB in 2s (12.6 MB/s) Selecting previously unselected package libbsd0:s390x. (Reading database ... 12271 files and directories currently installed.) Preparing to unpack .../00-libbsd0_0.8.7-1ubuntu0.1_s390x.deb ... Unpacking libbsd0:s390x (0.8.7-1ubuntu0.1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../01-bsdmainutils_11.1.2ubuntu1_s390x.deb ... Unpacking bsdmainutils (11.1.2ubuntu1) ... Selecting previously unselected package groff-base. Preparing to unpack .../02-groff-base_1.22.3-10_s390x.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:s390x. Preparing to unpack .../03-libpipeline1_1.5.0-1_s390x.deb ... Unpacking libpipeline1:s390x (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../04-man-db_2.8.3-2_s390x.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package sgml-base. Preparing to unpack .../05-sgml-base_1.29_all.deb ... Unpacking sgml-base (1.29) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../06-libmagic-mgc_1%3a5.32-2ubuntu0.4_s390x.deb ... Unpacking libmagic-mgc (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libmagic1:s390x. Preparing to unpack .../07-libmagic1_1%3a5.32-2ubuntu0.4_s390x.deb ... Unpacking libmagic1:s390x (1:5.32-2ubuntu0.4) ... Selecting previously unselected package file. Preparing to unpack .../08-file_1%3a5.32-2ubuntu0.4_s390x.deb ... Unpacking file (1:5.32-2ubuntu0.4) ... Selecting previously unselected package libglib2.0-0:s390x. Preparing to unpack .../09-libglib2.0-0_2.56.4-0ubuntu0.18.04.9_s390x.deb ... Unpacking libglib2.0-0:s390x (2.56.4-0ubuntu0.18.04.9) ... Selecting previously unselected package libicu60:s390x. Preparing to unpack .../10-libicu60_60.2-3ubuntu3.2_s390x.deb ... Unpacking libicu60:s390x (60.2-3ubuntu3.2) ... Selecting previously unselected package libxml2:s390x. Preparing to unpack .../11-libxml2_2.9.4+dfsg1-6.1ubuntu1.8_s390x.deb ... Unpacking libxml2:s390x (2.9.4+dfsg1-6.1ubuntu1.8) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.19.8.1-6ubuntu0.3_s390x.deb ... Unpacking gettext-base (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libkeyutils1:s390x. Preparing to unpack .../13-libkeyutils1_1.5.9-9.2ubuntu2_s390x.deb ... Unpacking libkeyutils1:s390x (1.5.9-9.2ubuntu2) ... Selecting previously unselected package libsigsegv2:s390x. Preparing to unpack .../14-libsigsegv2_2.12-1_s390x.deb ... Unpacking libsigsegv2:s390x (2.12-1) ... Selecting previously unselected package m4. Preparing to unpack .../15-m4_1.4.18-1_s390x.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../16-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../17-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.15.1-3ubuntu2_all.deb ... Unpacking automake (1:1.15.1-3ubuntu2) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.19.8.1-6ubuntu0.3_all.deb ... Unpacking autopoint (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package libtool. Preparing to unpack .../20-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../21-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../22-libarchive-zip-perl_1.60-1ubuntu0.1_all.deb ... Unpacking libarchive-zip-perl (1.60-1ubuntu0.1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../23-libfile-stripnondeterminism-perl_0.040-1.1~build1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../24-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_0.040-1.1~build1_all.deb ... Unpacking dh-strip-nondeterminism (0.040-1.1~build1) ... Selecting previously unselected package libcroco3:s390x. Preparing to unpack .../26-libcroco3_0.6.12-2_s390x.deb ... Unpacking libcroco3:s390x (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../27-gettext_0.19.8.1-6ubuntu0.3_s390x.deb ... Unpacking gettext (0.19.8.1-6ubuntu0.3) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../28-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../29-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../30-debhelper_11.1.6ubuntu1_all.deb ... Unpacking debhelper (11.1.6ubuntu1) ... Selecting previously unselected package xml-core. Preparing to unpack .../31-xml-core_0.18_all.deb ... Unpacking xml-core (0.18) ... Selecting previously unselected package sgml-data. Preparing to unpack .../32-sgml-data_2.0.10_all.deb ... Unpacking sgml-data (2.0.10) ... Selecting previously unselected package docbook. Preparing to unpack .../33-docbook_4.5-6_all.deb ... Unpacking docbook (4.5-6) ... Selecting previously unselected package libosp5. Preparing to unpack .../34-libosp5_1.5.2-13ubuntu2_s390x.deb ... Unpacking libosp5 (1.5.2-13ubuntu2) ... Selecting previously unselected package opensp. Preparing to unpack .../35-opensp_1.5.2-13ubuntu2_s390x.deb ... Unpacking opensp (1.5.2-13ubuntu2) ... Selecting previously unselected package docbook-to-man. Preparing to unpack .../36-docbook-to-man_1%3a2.0.0-41_s390x.deb ... Unpacking docbook-to-man (1:2.0.0-41) ... Selecting previously unselected package libroken18-heimdal:s390x. Preparing to unpack .../37-libroken18-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libroken18-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libasn1-8-heimdal:s390x. Preparing to unpack .../38-libasn1-8-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libasn1-8-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libevent-2.1-6:s390x. Preparing to unpack .../39-libevent-2.1-6_2.1.8-stable-4build1_s390x.deb ... Unpacking libevent-2.1-6:s390x (2.1.8-stable-4build1) ... Selecting previously unselected package libheimbase1-heimdal:s390x. Preparing to unpack .../40-libheimbase1-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libheimbase1-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libhcrypto4-heimdal:s390x. Preparing to unpack .../41-libhcrypto4-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libhcrypto4-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libwind0-heimdal:s390x. Preparing to unpack .../42-libwind0-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libwind0-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libhx509-5-heimdal:s390x. Preparing to unpack .../43-libhx509-5-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libhx509-5-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libkrb5-26-heimdal:s390x. Preparing to unpack .../44-libkrb5-26-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libkrb5-26-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libheimntlm0-heimdal:s390x. Preparing to unpack .../45-libheimntlm0-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libheimntlm0-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libgssapi3-heimdal:s390x. Preparing to unpack .../46-libgssapi3-heimdal_7.5.0+dfsg-1ubuntu0.4_s390x.deb ... Unpacking libgssapi3-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Selecting previously unselected package libkeyutils-dev:s390x. Preparing to unpack .../47-libkeyutils-dev_1.5.9-9.2ubuntu2_s390x.deb ... Unpacking libkeyutils-dev:s390x (1.5.9-9.2ubuntu2) ... Selecting previously unselected package libsasl2-modules-db:s390x. Preparing to unpack .../48-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2.4_s390x.deb ... Unpacking libsasl2-modules-db:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2.4) ... Selecting previously unselected package libsasl2-2:s390x. Preparing to unpack .../49-libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2.4_s390x.deb ... Unpacking libsasl2-2:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2.4) ... Selecting previously unselected package libldap-common. Preparing to unpack .../50-libldap-common_2.4.45+dfsg-1ubuntu1.11_all.deb ... Unpacking libldap-common (2.4.45+dfsg-1ubuntu1.11) ... Selecting previously unselected package libldap-2.4-2:s390x. Preparing to unpack .../51-libldap-2.4-2_2.4.45+dfsg-1ubuntu1.11_s390x.deb ... Unpacking libldap-2.4-2:s390x (2.4.45+dfsg-1ubuntu1.11) ... Selecting previously unselected package libtinfo-dev:s390x. Preparing to unpack .../52-libtinfo-dev_6.1-1ubuntu1_s390x.deb ... Unpacking libtinfo-dev:s390x (6.1-1ubuntu1) ... Selecting previously unselected package libncurses5-dev:s390x. Preparing to unpack .../53-libncurses5-dev_6.1-1ubuntu1_s390x.deb ... Unpacking libncurses5-dev:s390x (6.1-1ubuntu1) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../54-libsasl2-dev_2.1.27~101-g0780600+dfsg-3ubuntu2.4_s390x.deb ... Unpacking libsasl2-dev (2.1.27~101-g0780600+dfsg-3ubuntu2.4) ... Selecting previously unselected package libssl-dev:s390x. Preparing to unpack .../55-libssl-dev_1.1.1-1ubuntu2.1~18.04.21_s390x.deb ... Unpacking libssl-dev:s390x (1.1.1-1ubuntu2.1~18.04.21) ... Selecting previously unselected package libverto-libevent1:s390x. Preparing to unpack .../56-libverto-libevent1_0.2.4-2.1ubuntu3_s390x.deb ... Unpacking libverto-libevent1:s390x (0.2.4-2.1ubuntu3) ... Selecting previously unselected package libverto-glib1:s390x. Preparing to unpack .../57-libverto-glib1_0.2.4-2.1ubuntu3_s390x.deb ... Unpacking libverto-glib1:s390x (0.2.4-2.1ubuntu3) ... Selecting previously unselected package libverto1:s390x. Preparing to unpack .../58-libverto1_0.2.4-2.1ubuntu3_s390x.deb ... Unpacking libverto1:s390x (0.2.4-2.1ubuntu3) ... Selecting previously unselected package libverto-dev. Preparing to unpack .../59-libverto-dev_0.2.4-2.1ubuntu3_s390x.deb ... Unpacking libverto-dev (0.2.4-2.1ubuntu3) ... Selecting previously unselected package pkg-config. Preparing to unpack .../60-pkg-config_0.29.1-0ubuntu2_s390x.deb ... Unpacking pkg-config (0.29.1-0ubuntu2) ... Selecting previously unselected package byacc. Preparing to unpack .../61-byacc_20140715-1build1_s390x.deb ... Unpacking byacc (20140715-1build1) ... Selecting previously unselected package comerr-dev:s390x. Preparing to unpack .../62-comerr-dev_2.1-1.44.1-1ubuntu1.4_s390x.deb ... Unpacking comerr-dev:s390x (2.1-1.44.1-1ubuntu1.4) ... Selecting previously unselected package libldap2-dev:s390x. Preparing to unpack .../63-libldap2-dev_2.4.45+dfsg-1ubuntu1.11_s390x.deb ... Unpacking libldap2-dev:s390x (2.4.45+dfsg-1ubuntu1.11) ... Selecting previously unselected package ss-dev:s390x. Preparing to unpack .../64-ss-dev_2.0-1.44.1-1ubuntu1.4_s390x.deb ... Unpacking ss-dev:s390x (2.0-1.44.1-1ubuntu1.4) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../65-sbuild-build-depends-main-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libicu60:s390x (60.2-3ubuntu3.2) ... Setting up libevent-2.1-6:s390x (2.1.8-stable-4build1) ... Setting up libarchive-zip-perl (1.60-1ubuntu0.1) ... Setting up comerr-dev:s390x (2.1-1.44.1-1ubuntu1.4) ... Setting up ss-dev:s390x (2.0-1.44.1-1ubuntu1.4) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:s390x (2.12-1) ... Setting up libldap-common (2.4.45+dfsg-1ubuntu1.11) ... Setting up libssl-dev:s390x (1.1.1-1ubuntu2.1~18.04.21) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:s390x (2.56.4-0ubuntu0.18.04.9) ... No schema files found: doing nothing. Setting up libsasl2-modules-db:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2.4) ... Setting up libsasl2-2:s390x (2.1.27~101-g0780600+dfsg-3ubuntu2.4) ... Setting up libtinfo-dev:s390x (6.1-1ubuntu1) ... Setting up libosp5 (1.5.2-13ubuntu2) ... Setting up gettext-base (0.19.8.1-6ubuntu0.3) ... Setting up libpipeline1:s390x (1.5.0-1) ... Setting up libroken18-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up m4 (1.4.18-1) ... Setting up sgml-base (1.29) ... Setting up libbsd0:s390x (0.8.7-1ubuntu0.1) ... Setting up libsasl2-dev (2.1.27~101-g0780600+dfsg-3ubuntu2.4) ... Setting up libxml2:s390x (2.9.4+dfsg1-6.1ubuntu1.8) ... Setting up libmagic-mgc (1:5.32-2ubuntu0.4) ... Setting up libmagic1:s390x (1:5.32-2ubuntu0.4) ... Setting up libcroco3:s390x (0.6.12-2) ... Setting up libncurses5-dev:s390x (6.1-1ubuntu1) ... Setting up pkg-config (0.29.1-0ubuntu2) ... Setting up byacc (20140715-1build1) ... update-alternatives: using /usr/bin/byacc to provide /usr/bin/yacc (yacc) in auto mode Setting up autotools-dev (20180224.1) ... Setting up libheimbase1-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up xml-core (0.18) ... Setting up libkeyutils1:s390x (1.5.9-9.2ubuntu2) ... Setting up bsdmainutils (11.1.2ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up autopoint (0.19.8.1-6ubuntu0.3) ... Setting up libfile-stripnondeterminism-perl (0.040-1.1~build1) ... Setting up opensp (1.5.2-13ubuntu2) ... Setting up libwind0-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up gettext (0.19.8.1-6ubuntu0.3) ... Setting up libasn1-8-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up libhcrypto4-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up autoconf (2.69-11) ... Setting up file (1:5.32-2ubuntu0.4) ... Setting up libhx509-5-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libkeyutils-dev:s390x (1.5.9-9.2ubuntu2) ... Setting up automake (1:1.15.1-3ubuntu2) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libkrb5-26-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up libheimntlm0-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up libtool (2.4.6-2) ... Setting up po-debconf (1.0.20) ... Setting up libgssapi3-heimdal:s390x (7.5.0+dfsg-1ubuntu0.4) ... Setting up libldap-2.4-2:s390x (2.4.45+dfsg-1ubuntu1.11) ... Setting up libldap2-dev:s390x (2.4.45+dfsg-1ubuntu1.11) ... Setting up dh-autoreconf (17) ... Setting up libverto-libevent1:s390x (0.2.4-2.1ubuntu3) ... Setting up debhelper (11.1.6ubuntu1) ... Setting up libverto1:s390x (0.2.4-2.1ubuntu3) ... Setting up libverto-glib1:s390x (0.2.4-2.1ubuntu3) ... Setting up dh-strip-nondeterminism (0.040-1.1~build1) ... Setting up libverto-dev (0.2.4-2.1ubuntu3) ... Processing triggers for libc-bin (2.27-3ubuntu1.5) ... Processing triggers for sgml-base (1.29) ... Setting up sgml-data (2.0.10) ... Processing triggers for sgml-base (1.29) ... Setting up docbook (4.5-6) ... Processing triggers for sgml-base (1.29) ... Setting up docbook-to-man (1:2.0.0-41) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (s390x included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-139-generic #156-Ubuntu SMP Fri Jan 20 17:27:47 UTC 2023 s390x (s390x) Toolchain package versions: binutils_2.30-21ubuntu1~18.04.8 dpkg-dev_1.19.0.5ubuntu2.4 g++-7_7.5.0-3ubuntu1~18.04 gcc-7_7.5.0-3ubuntu1~18.04 libc6-dev_2.27-3ubuntu1.5 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 linux-libc-dev_4.15.0-206.217 Package versions: adduser_3.116ubuntu1 advancecomp_2.1-1ubuntu0.18.04.3 apt_1.6.12ubuntu0.2 autoconf_2.69-11 automake_1:1.15.1-3ubuntu2 autopoint_0.19.8.1-6ubuntu0.3 autotools-dev_20180224.1 base-files_10.1ubuntu2.2 base-passwd_3.5.44 bash_4.4.18-2ubuntu1.3 binutils_2.30-21ubuntu1~18.04.8 binutils-common_2.30-21ubuntu1~18.04.8 binutils-s390x-linux-gnu_2.30-21ubuntu1~18.04.8 bsdmainutils_11.1.2ubuntu1 bsdutils_1:2.31.1-0.4ubuntu3.7 build-essential_12.4ubuntu1 byacc_20140715-1build1 bzip2_1.0.6-8.1ubuntu0.2 ca-certificates_20211016ubuntu0.18.04.1 comerr-dev_2.1-1.44.1-1ubuntu1.4 coreutils_8.28-1ubuntu1 cpp_4:7.4.0-1ubuntu2.3 cpp-7_7.5.0-3ubuntu1~18.04 dash_0.5.8-2.10 debconf_1.5.66 debhelper_11.1.6ubuntu1 debianutils_4.8.4 dh-autoreconf_17 dh-strip-nondeterminism_0.040-1.1~build1 diffutils_1:3.6-1 docbook_4.5-6 docbook-to-man_1:2.0.0-41 dpkg_1.19.0.5ubuntu2.4 dpkg-dev_1.19.0.5ubuntu2.4 e2fsprogs_1.44.1-1ubuntu1.4 fakeroot_1.22-2ubuntu1 fdisk_2.31.1-0.4ubuntu3.7 file_1:5.32-2ubuntu0.4 findutils_4.6.0+git+20170828-2 g++_4:7.4.0-1ubuntu2.3 g++-7_7.5.0-3ubuntu1~18.04 gcc_4:7.4.0-1ubuntu2.3 gcc-7_7.5.0-3ubuntu1~18.04 gcc-7-base_7.5.0-3ubuntu1~18.04 gcc-8-base_8.4.0-1ubuntu1~18.04 gettext_0.19.8.1-6ubuntu0.3 gettext-base_0.19.8.1-6ubuntu0.3 gpg_2.2.4-1ubuntu1.6 gpg-agent_2.2.4-1ubuntu1.6 gpgconf_2.2.4-1ubuntu1.6 gpgv_2.2.4-1ubuntu1.6 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5ubuntu1.2 hostname_3.20 init_1.51 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3build1 libapparmor1_2.12-4ubuntu5.1 libapt-pkg5.0_1.6.12ubuntu0.2 libarchive-zip-perl_1.60-1ubuntu0.1 libargon2-0_0~20161029-1.1 libasan4_7.5.0-3ubuntu1~18.04 libasn1-8-heimdal_7.5.0+dfsg-1ubuntu0.4 libassuan0_2.5.1-2 libatomic1_8.4.0-1ubuntu1~18.04 libattr1_1:2.4.47-2build1 libaudit-common_1:2.8.2-1ubuntu1 libaudit1_1:2.8.2-1ubuntu1 libbinutils_2.30-21ubuntu1~18.04.8 libblkid1_2.31.1-0.4ubuntu3.7 libbsd0_0.8.7-1ubuntu0.1 libbz2-1.0_1.0.6-8.1ubuntu0.2 libc-bin_2.27-3ubuntu1.5 libc-dev-bin_2.27-3ubuntu1.5 libc6_2.27-3ubuntu1.5 libc6-dev_2.27-3ubuntu1.5 libcap-ng0_0.7.7-3.1 libcap2_1:2.25-1.2 libcc1-0_8.4.0-1ubuntu1~18.04 libcom-err2_1.44.1-1ubuntu1.4 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1ubuntu1 libdb5.3_5.3.28-13.1ubuntu1.1 libdebconfclient0_0.213ubuntu1 libdevmapper1.02.1_2:1.02.145-4.1ubuntu3 libdpkg-perl_1.19.0.5ubuntu2.4 libevent-2.1-6_2.1.8-stable-4build1 libext2fs2_1.44.1-1ubuntu1.4 libfakeroot_1.22-2ubuntu1 libfdisk1_2.31.1-0.4ubuntu3.7 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.040-1.1~build1 libgcc-7-dev_7.5.0-3ubuntu1~18.04 libgcc1_1:8.4.0-1ubuntu1~18.04 libgcrypt20_1.8.1-4ubuntu1.3 libgdbm-compat4_1.14.1-6 libgdbm5_1.14.1-6 libglib2.0-0_2.56.4-0ubuntu0.18.04.9 libgmp10_2:6.1.2+dfsg-2ubuntu0.1 libgnutls30_3.5.18-1ubuntu1.6 libgomp1_8.4.0-1ubuntu1~18.04 libgpg-error0_1.27-6 libgssapi3-heimdal_7.5.0+dfsg-1ubuntu0.4 libhcrypto4-heimdal_7.5.0+dfsg-1ubuntu0.4 libheimbase1-heimdal_7.5.0+dfsg-1ubuntu0.4 libheimntlm0-heimdal_7.5.0+dfsg-1ubuntu0.4 libhogweed4_3.4.1-0ubuntu0.18.04.1 libhx509-5-heimdal_7.5.0+dfsg-1ubuntu0.4 libicu60_60.2-3ubuntu3.2 libidn11_1.33-2.1ubuntu1 libidn2-0_2.0.4-1.1ubuntu0.2 libip4tc0_1.6.1-2ubuntu2 libisl19_0.19-1 libitm1_8.4.0-1ubuntu1~18.04 libjson-c3_0.12.1-1.3ubuntu0.3 libkeyutils-dev_1.5.9-9.2ubuntu2 libkeyutils1_1.5.9-9.2ubuntu2 libkmod2_24-1ubuntu3 libkrb5-26-heimdal_7.5.0+dfsg-1ubuntu0.4 libldap-2.4-2_2.4.45+dfsg-1ubuntu1.11 libldap-common_2.4.45+dfsg-1ubuntu1.11 libldap2-dev_2.4.45+dfsg-1ubuntu1.11 liblockfile-bin_1.14-1.1 liblockfile1_1.14-1.1 liblz4-1_0.0~r131-2ubuntu3.1 liblzma5_5.2.2-1.3ubuntu0.1 libmagic-mgc_1:5.32-2ubuntu0.4 libmagic1_1:5.32-2ubuntu0.4 libmount1_2.31.1-0.4ubuntu3.7 libmpc3_1.1.0-1 libmpfr6_4.0.1-1 libncurses5_6.1-1ubuntu1 libncurses5-dev_6.1-1ubuntu1 libncursesw5_6.1-1ubuntu1 libnettle6_3.4.1-0ubuntu0.18.04.1 libnpth0_1.5-3 libosp5_1.5.2-13ubuntu2 libp11-kit0_0.23.9-2ubuntu0.1 libpam-modules_1.1.8-3.6ubuntu2.18.04.6 libpam-modules-bin_1.1.8-3.6ubuntu2.18.04.6 libpam-runtime_1.1.8-3.6ubuntu2.18.04.6 libpam0g_1.1.8-3.6ubuntu2.18.04.6 libpcre3_2:8.39-9ubuntu0.1 libperl5.26_5.26.1-6ubuntu0.6 libpipeline1_1.5.0-1 libpng16-16_1.6.34-1ubuntu0.18.04.2 libprocps6_2:3.3.12-3ubuntu1.1 libreadline7_7.0-3 libroken18-heimdal_7.5.0+dfsg-1ubuntu0.4 libsasl2-2_2.1.27~101-g0780600+dfsg-3ubuntu2.4 libsasl2-dev_2.1.27~101-g0780600+dfsg-3ubuntu2.4 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3ubuntu2.4 libseccomp2_2.5.1-1ubuntu1~18.04.2 libselinux1_2.7-2build2 libsemanage-common_2.7-2build2 libsemanage1_2.7-2build2 libsepol1_2.7-1ubuntu0.1 libsigsegv2_2.12-1 libsmartcols1_2.31.1-0.4ubuntu3.7 libsqlite3-0_3.22.0-1ubuntu0.7 libss2_1.44.1-1ubuntu1.4 libssl-dev_1.1.1-1ubuntu2.1~18.04.21 libssl1.1_1.1.1-1ubuntu2.1~18.04.21 libstdc++-7-dev_7.5.0-3ubuntu1~18.04 libstdc++6_8.4.0-1ubuntu1~18.04 libsystemd0_237-3ubuntu10.57 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo-dev_6.1-1ubuntu1 libtinfo5_6.1-1ubuntu1 libtool_2.4.6-2 libubsan0_7.5.0-3ubuntu1~18.04 libudev1_237-3ubuntu10.57 libunistring2_0.9.9-0ubuntu1 libuuid1_2.31.1-0.4ubuntu3.7 libverto-dev_0.2.4-2.1ubuntu3 libverto-glib1_0.2.4-2.1ubuntu3 libverto-libevent1_0.2.4-2.1ubuntu3 libverto1_0.2.4-2.1ubuntu3 libwind0-heimdal_7.5.0+dfsg-1ubuntu0.4 libxml2_2.9.4+dfsg1-6.1ubuntu1.8 libzstd1_1.3.3+dfsg-2ubuntu1.2 linux-libc-dev_4.15.0-206.217 lockfile-progs_0.1.17build1 login_1:4.5-1ubuntu2.5 lsb-base_9.20170808ubuntu1 m4_1.4.18-1 make_4.1-9.1ubuntu1 man-db_2.8.3-2 mawk_1.3.3-17ubuntu3 mount_2.31.1-0.4ubuntu3.7 ncurses-base_6.1-1ubuntu1 ncurses-bin_6.1-1ubuntu1 opensp_1.5.2-13ubuntu2 openssl_1.1.1-1ubuntu2.1~18.04.21 optipng_0.7.6-1.1 passwd_1:4.5-1ubuntu2.5 patch_2.7.6-2ubuntu1.1 perl_5.26.1-6ubuntu0.6 perl-base_5.26.1-6ubuntu0.6 perl-modules-5.26_5.26.1-6ubuntu0.6 pinentry-curses_1.1.0-1 pkg-config_0.29.1-0ubuntu2 pkgbinarymangler_138.18.04.0 po-debconf_1.0.20 policyrcd-script-zg2_0.1-3 procps_2:3.3.12-3ubuntu1.1 readline-common_7.0-3 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 sgml-base_1.29 sgml-data_2.0.10 ss-dev_2.0-1.44.1-1ubuntu1.4 systemd_237-3ubuntu10.57 systemd-sysv_237-3ubuntu10.57 sysvinit-utils_2.88dsf-59.10ubuntu1 tar_1.29b-2ubuntu0.4 tzdata_2022g-0ubuntu0.18.04 ubuntu-keyring_2018.02.28 util-linux_2.31.1-0.4ubuntu3.7 xml-core_0.18 xz-utils_5.2.2-1.3ubuntu0.1 zlib1g_1:1.2.11.dfsg-0ubuntu2.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: krb5 Binary: krb5-user, krb5-kdc, krb5-kdc-ldap, krb5-admin-server, krb5-kpropd, krb5-multidev, libkrb5-dev, libkrb5-dbg, krb5-pkinit, krb5-otp, krb5-k5tls, krb5-doc, libkrb5-3, libgssapi-krb5-2, libgssrpc4, libkadm5srv-mit11, libkadm5clnt-mit11, libk5crypto3, libkdb5-9, libkrb5support0, libkrad0, krb5-gss-samples, krb5-locales, libkrad-dev Architecture: any all Version: 1.16-2ubuntu0.4 Maintainer: Ubuntu Developers Uploaders: Russ Allbery , Benjamin Kaduk Homepage: http://web.mit.edu/kerberos/ Standards-Version: 4.1.1 Vcs-Browser: https://salsa.debian.org/debian/krb5 Vcs-Git: https://salsa.debian.org/debian/krb5 Build-Depends: debhelper (>= 10), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev [linux-any], libldap2-dev , libsasl2-dev , libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config Build-Depends-Indep: python, python-cheetah, python-lxml, python-sphinx, doxygen, doxygen-latex, texlive-generic-extra Package-List: krb5-admin-server deb net optional arch=any krb5-doc deb doc optional arch=all krb5-gss-samples deb net optional arch=any krb5-k5tls deb net optional arch=any krb5-kdc deb net optional arch=any krb5-kdc-ldap deb net optional arch=any profile=!stage1 krb5-kpropd deb net optional arch=any krb5-locales deb localization optional arch=all krb5-multidev deb libdevel optional arch=any krb5-otp deb net optional arch=any krb5-pkinit deb net optional arch=any krb5-user deb net optional arch=any libgssapi-krb5-2 deb libs optional arch=any libgssrpc4 deb libs optional arch=any libk5crypto3 deb libs optional arch=any libkadm5clnt-mit11 deb libs optional arch=any libkadm5srv-mit11 deb libs optional arch=any libkdb5-9 deb libs optional arch=any libkrad-dev deb libdevel optional arch=any libkrad0 deb libs optional arch=any libkrb5-3 deb libs optional arch=any libkrb5-dbg deb debug optional arch=any libkrb5-dev deb libdevel optional arch=any libkrb5support0 deb libs optional arch=any Checksums-Sha1: e1bd68d9121c337faf5dbd478d0a2b6998114fc7 9474479 krb5_1.16.orig.tar.gz 8ddd3564ea1cb46781b04017617cf575f0e7bb80 105416 krb5_1.16-2ubuntu0.4.debian.tar.xz Checksums-Sha256: faeb125f83b0fb4cdb2f99f088140631bb47d975982de0956d18c85842969e08 9474479 krb5_1.16.orig.tar.gz 7c89cf75ef21ae2833359354bd14649be8c9ec7e72e06c453d37644487e3d701 105416 krb5_1.16-2ubuntu0.4.debian.tar.xz Files: 23c5e9f07642db4a67f7a5b6168b1319 9474479 krb5_1.16.orig.tar.gz a35fd2e4b79abeaf71f0128633fdafdc 105416 krb5_1.16-2ubuntu0.4.debian.tar.xz Original-Maintainer: Sam Hartman -----BEGIN PGP SIGNATURE----- iQHSBAEBCgA8FiEEs16801xnF7wK3rCK7Ic6ztRocjwFAmQR1nAeHG5pc2hpdC5t YWppdGhpYUBjYW5vbmljYWwuY29tAAoJEOyHOs7UaHI8vsEL/0VMll2gWwomqRX5 iPe3FdGEAy/3oKcmpoAvi1wGOyCyYusGPVJXRch+os4JnqXrG0hWoglPWRjnmJGr 5wTMqc/DBJdHhggXY/ek6ARjvRpbR7aAsb3JjK35iXBxsezqd0oW8hJOeGZKFRCS ZkCsQlpKUTcJz4I2XsTSXStiq87OZffRbYFsFm56HOxLVw5zBCL+cn1ii+G3eoEC ScKNkmkwXfltPtiL55PsgS12rehYzlsynILHYUVTKKCBEOO2FjGIaGVFYNVPYH3q QqcD9xXFAoj2YGm7M0J1vTXA1m/voj709IribVgur8pj2SJfgp51jsLxDvbOPsjd GDcEApFpuIq99Wf+wHspwJR5VSK1ags65V91FcYPwvLEaJNvbpXmx2ywHvr8taM5 VSyr+YgzxbcLcgL+1Lnz9/Nhy1iOqRVrBC+pzG0UBxQKo7EL1KWi39TLuhyfutG3 wUKUywm2+j801zjUtHKqxwnxQ/N7wF4eVSFM+L3d0awOHGM1rA== =VBW5 -----END PGP SIGNATURE----- gpgv: Signature made Wed Mar 15 14:30:08 2023 UTC gpgv: using RSA key B35EBCD35C6717BC0ADEB08AEC873ACED468723C gpgv: issuer "nishit.majithia@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./krb5_1.16-2ubuntu0.4.dsc dpkg-source: info: extracting krb5 in /<> dpkg-source: info: unpacking krb5_1.16.orig.tar.gz dpkg-source: info: unpacking krb5_1.16-2ubuntu0.4.debian.tar.xz dpkg-source: info: applying debian-local/0001-Debian-HURD-compatibility.patch dpkg-source: info: applying debian-local/0002-debian-Handle-multi-arch-paths-in-krb5-config.patch dpkg-source: info: applying debian-local/0003-debian-osconf.hin-path-changes.patch dpkg-source: info: applying debian-local/0004-debian-install-ldap-library-in-subdirectory.patch dpkg-source: info: applying debian-local/0005-gssapi-never-unload-mechanisms.patch dpkg-source: info: applying debian-local/0006-Add-substpdf-target.patch dpkg-source: info: applying debian-local/0007-Fix-pkg-config-library-include-paths.patch dpkg-source: info: applying debian-local/0008-Use-isystem-for-include-paths.patch dpkg-source: info: applying CVE-2018-5729-CVE-2018-5730.patch dpkg-source: info: applying CVE-2020-28196.patch dpkg-source: info: applying CVE-2018-20217-1.patch dpkg-source: info: applying CVE-2018-20217-2.patch dpkg-source: info: applying CVE-2022-42898.patch dpkg-source: info: applying CVE-2021-37750.patch dpkg-source: info: applying CVE-2021-36222.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25672402 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25672402 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25672402 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package krb5 dpkg-buildpackage: info: source version 1.16-2ubuntu0.4 dpkg-buildpackage: info: source distribution bionic-security dpkg-source --before-build krb5-1.16 dpkg-buildpackage: info: host architecture s390x fakeroot debian/rules clean dh_testdir rm -rf build doc/tools/*.pyc doc/version.py dh_clean build-stamp configure-stamp build-indep-stamp debian/rules build-arch dh_testdir mkdir -p build find src -name configure -print | xargs touch find src \( -name \*hin -o -name \*.h.in -o -name \*.stmp \) -print \ | xargs touch [ ! -f s390x-linux-gnu.cache ] \ || cp s390x-linux-gnu.cache build/ cd build && CFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" CXXFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" FCFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong" FFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong" GCJFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong" LDFLAGS="-Wl,-Bsymbolic-functions -Wl,-z,relro" OBJCFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" OBJCXXFLAGS="-g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security" ../src/configure \ --prefix=/usr --localstatedir=/etc --mandir=/usr/share/man \ --with-system-et --with-system-ss --disable-rpath \ --enable-shared --with-ldap --without-tcl \ --with-system-verto \ --libdir=\${prefix}/lib/s390x-linux-gnu \ --sysconfdir=/etc \ --build s390x-linux-gnu checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking if C compiler supports -Werror=unknown-warning-option... no checking how to run the C preprocessor... gcc -E checking build system type... s390x-ibm-linux-gnu checking host system type... s390x-ibm-linux-gnu checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for GNU linker... yes configure: adding extra warning flags for gcc configure: skipping pedantic warnings on Linux configure: adding extra warning flags for g++ checking if C compiler supports -Wno-format-zero-length... yes checking if C compiler supports -Woverflow... yes checking if C compiler supports -Wstrict-overflow... yes checking if C compiler supports -Wmissing-format-attribute... yes checking if C compiler supports -Wmissing-prototypes... yes checking if C compiler supports -Wreturn-type... yes checking if C compiler supports -Wmissing-braces... yes checking if C compiler supports -Wparentheses... yes checking if C compiler supports -Wswitch... yes checking if C compiler supports -Wunused-function... yes checking if C compiler supports -Wunused-label... yes checking if C compiler supports -Wunused-variable... yes checking if C compiler supports -Wunused-value... yes checking if C compiler supports -Wunknown-pragmas... yes checking if C compiler supports -Wsign-compare... yes checking if C compiler supports -Wnewline-eof... no checking if C compiler supports -Werror=uninitialized... yes checking if C compiler supports -Wno-maybe-uninitialized... yes checking if C compiler supports -Werror=pointer-arith... yes checking if C compiler supports -Werror=int-conversion... yes checking if C compiler supports -Werror=incompatible-pointer-types... yes checking if C compiler supports -Werror=discarded-qualifiers... yes checking if C compiler supports -Werror=implicit-int... yes checking if C compiler supports -Werror=declaration-after-statement... yes checking if C compiler supports -Werror-implicit-function-declaration... yes checking which version of com_err to use... system checking for add_error_table in -lcom_err... yes checking for remove_error_table in -lcom_err... yes checking for compile_et... compile_et checking whether compile_et is useful... yes checking whether compile_et supports --textdomain... no checking which version of subsystem package to use... system checking whether system ss package works... yes checking if ss_execute_command needs a prototype provided... yes checking for an ANSI C-conforming const... yes checking for gethostbyname... yes checking for socket... yes checking for main in -lresolv... yes checking for res_ninit... yes checking for res_nclose... yes checking for res_ndestroy... no checking for res_nsearch... yes checking for ns_initparse... yes checking for ns_name_uncompress... yes checking for dn_skipname... yes checking for res_search... yes checking whether pragma weak references are supported... yes configure: enabling OpenLDAP database backend module support checking for constructor/destructor attribute support... yes,yes configure: enabling thread support checking whether gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes configure: PTHREAD_CC = gcc configure: PTHREAD_CFLAGS = -pthread configure: PTHREAD_LIBS = checking for pthread_once... no checking for pthread_rwlock_init... no configure: rechecking with PTHREAD_... options checking for pthread_rwlock_init in -lc... yes checking for library containing dlopen... -ldl checking keyutils.h usability... yes checking keyutils.h presence... yes checking for keyutils.h... yes checking for add_key in -lkeyutils... yes checking for keyutils.h... (cached) yes checking for keyctl_get_persistent in -lkeyutils... yes checking for stdint.h... (cached) yes checking whether integers are two's complement... yes checking whether CHAR_BIT is 8... yes checking if va_copy is available... yes checking if va_list objects can be copied by assignment... no configure: using shared libraries checking whether ln -s works... yes checking for ranlib... ranlib checking for ar... ar cqv checking for ar... ar cruv checking for a BSD-compatible install... /usr/bin/install -c checking for ar... ar checking for perl... perl checking for working regcomp... yes checking for mode_t... yes checking if daemon needs a prototype provided... no checking if getsockname() takes arguments struct sockaddr * and size_t *... no checking if getsockname() takes arguments struct sockaddr * and int *... no checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes checking for main in -lutil... yes checking libintl.h usability... yes checking libintl.h presence... yes checking for libintl.h... yes checking for library containing dgettext... none required checking for msgfmt... msgfmt checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking ifaddrs.h usability... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking for unistd.h... (cached) yes checking fnmatch.h usability... yes checking fnmatch.h presence... yes checking for fnmatch.h... yes checking for strftime... yes checking for vsprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking for strlcpy... no checking for fnmatch... yes checking for strlcpy... (cached) no checking for getopt... yes checking for getopt_long... yes checking for fnmatch... (cached) yes checking for vasprintf... (cached) yes checking if vasprintf needs a prototype provided... no checking if swab needs a prototype provided... no checking for gawk... no checking for mawk... mawk checking for struct sockaddr.sa_len... no checking for sys/types.h... (cached) yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for inet_ntop... yes checking for inet_pton... yes checking for getnameinfo... yes checking for getaddrinfo... yes checking for IPv6 compile-time support without -DINET6... yes checking for struct sockaddr.sa_len... (cached) no checking for sigprocmask... yes checking for sigset_t and POSIX_SIGNALS... yes checking for SSL_CTX_new in -lssl... yes checking for OpenSSL... yes configure: TLS module will use OpenSSL checking return type of signal handlers... void checking for flex... no checking for lex... no checking for an ANSI C-conforming const... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... yes checking for strdup... yes checking for setvbuf... yes checking for seteuid... yes checking for setresuid... yes checking for setreuid... yes checking for setegid... yes checking for setresgid... yes checking for setregid... yes checking for setsid... yes checking for flock... yes checking for fchmod... yes checking for chmod... yes checking for strftime... (cached) yes checking for strptime... yes checking for geteuid... yes checking for setenv... yes checking for unsetenv... yes checking for getenv... yes checking for gmtime_r... yes checking for localtime_r... yes checking for bswap16... no checking for bswap64... no checking for mkstemp... yes checking for getusershell... yes checking for access... yes checking for getcwd... yes checking for srand48... yes checking for srand... yes checking for srandom... yes checking for stat... yes checking for strchr... yes checking for strerror... yes checking for timegm... yes checking for mkstemp... (cached) yes checking for gettimeofday... yes checking for sys_errlist declaration... yes checking for unistd.h... (cached) yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking regexpr.h usability... no checking regexpr.h presence... no checking for regexpr.h... no checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for memory.h... (cached) yes checking for ifaddrs.h... (cached) yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking byteswap.h usability... yes checking byteswap.h presence... yes checking for byteswap.h... yes checking machine/endian.h usability... no checking machine/endian.h presence... no checking for machine/endian.h... no checking machine/byte_order.h usability... no checking machine/byte_order.h presence... no checking for machine/byte_order.h... no checking sys/bswap.h usability... no checking sys/bswap.h presence... no checking for sys/bswap.h... no checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking alloca.h usability... yes checking alloca.h presence... yes checking for alloca.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for regexp.h... no checking for struct stat.st_mtimensec... no checking for struct stat.st_mtimespec.tv_nsec... no checking for struct stat.st_mtim.tv_nsec... yes checking for re_comp... yes checking for re_exec... yes checking for regexec... yes checking for off_t... yes checking for perror declaration... no checking if strptime needs a prototype provided... no checking if argument to wait is int *... no checking for use of sigprocmask... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for sigsetjmp... no checking return type of setrpcent... void checking return type of endrpcent... void checking for bswap_16... yes checking for bswap_64... yes checking for gethostbyname_r... yes checking if gethostbyname_r returns an int... yes checking if gethostbyname_r returns a pointer... no checking for gethostbyaddr_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking return type of getpwnam_r... int checking number of arguments to getpwnam_r... 5 checking whether gmtime_r returns int... no checking for getservbyname_r... yes checking if getservbyname_r returns an int... yes checking if getservbyname_r returns a pointer... no checking for getservbyport_r... yes checking for yylineno declaration... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking for uid_t in sys/types.h... (cached) yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for tcsetattr... yes checking POSIX signal handlers... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for sys/types.h... (cached) yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking for sys/stat.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for netinet/in.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking for sys/filio.h... (cached) no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking for paths.h... (cached) yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking for in6addr_any definition in library... yes checking whether time.h and sys/time.h may both be included... yes checking for time_t... yes checking size of time_t... 8 checking for replay cache directory... /var/tmp checking for socklen_t... yes checking for struct lifconf... no checking for struct if_laddrconf... no checking for h_errno in netdb.h... yes checking for inline... inline checking for struct cmsghdr... yes checking for struct in_pktinfo... yes checking for struct in6_pktinfo... yes checking for struct sockaddr_storage... yes checking for struct rt_msghdr... no checking for ssize_t... yes checking for u_char... yes checking for u_int... yes checking for u_long... yes checking for u_int8_t... yes checking for u_int16_t... yes checking for u_int32_t... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for sh... /bin/sh checking for sh5... false checking for bash... /bin/bash checking if /bin/sh supports functions... yes checking for POSIX printf positional specification support... yes checking for dig... false checking for nslookup... false checking for bison... no checking for byacc... byacc checking for runtest... no checking for perl... perl checking for perl... /usr/bin/perl checking for expect... no checking whether to use priocntl hack... no checking for runtest... no checking for perl... (cached) perl checking xom.h usability... no checking xom.h presence... no checking for xom.h... no checking where struct rpcent is declared... rpc/netdb.h checking for sys/select.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for MAXHOSTNAMELEN in sys/param.h... yes checking for MAXHOSTNAMELEN in netdb.h... no checking for BSD type aliases... yes checking return type of setrpcent... (cached) void checking return type of endrpcent... (cached) void checking for a recent enough OpenSSL... yes checking for PKCS7_get_signer_info in -lcrypto... yes checking for CMS_get0_content in -lcrypto... yes checking for daemon... yes checking for python... no checking for cmocka.h... no checking for _cmocka_run_group_tests in -lcmocka... no checking for gethostbyname_r... (cached) yes checking for getservbyname_r... (cached) yes checking for gmtime_r... (cached) yes checking for localtime_r... (cached) yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ldap_str2dn in -lldap... yes checking for ber_init in -lldap... no checking for ber_init in -llber... yes checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking for SD_Init in -laceclnt... no checking for readline support... not using any configure: Using system libverto checking for groff... /usr/bin/groff configure: Default ccache name: FILE:/tmp/krb5cc_%{uid} configure: Default keytab name: FILE:/etc/krb5.keytab configure: Default client keytab name: FILE:/etc/krb5/user/%{euid}/client.keytab configure: creating ./config.status config.status: creating kadmin/testing/scripts/env-setup.sh config.status: creating include/gssrpc/types.h config.status: creating plugins/preauth/pkinit/Makefile config.status: creating plugins/kdb/ldap/Makefile config.status: creating plugins/kdb/ldap/ldap_util/Makefile config.status: creating plugins/kdb/ldap/libkdb_ldap/Makefile config.status: creating build-tools/krb5-config config.status: creating build-tools/kadm-server.pc config.status: creating build-tools/kadm-client.pc config.status: creating build-tools/kdb.pc config.status: creating build-tools/krb5.pc config.status: creating build-tools/krb5-gssapi.pc config.status: creating build-tools/mit-krb5.pc config.status: creating build-tools/mit-krb5-gssapi.pc config.status: creating build-tools/gssrpc.pc config.status: creating ./Makefile config.status: creating util/Makefile config.status: creating util/support/Makefile config.status: creating util/profile/Makefile config.status: creating util/profile/testmod/Makefile config.status: creating util/verto/Makefile config.status: creating lib/Makefile config.status: creating lib/kdb/Makefile config.status: creating lib/crypto/Makefile config.status: creating lib/crypto/krb/Makefile config.status: creating lib/crypto/builtin/Makefile config.status: creating lib/crypto/builtin/enc_provider/Makefile config.status: creating lib/crypto/builtin/hash_provider/Makefile config.status: creating lib/crypto/builtin/des/Makefile config.status: creating lib/crypto/builtin/md4/Makefile config.status: creating lib/crypto/builtin/md5/Makefile config.status: creating lib/crypto/builtin/sha1/Makefile config.status: creating lib/crypto/builtin/sha2/Makefile config.status: creating lib/crypto/builtin/aes/Makefile config.status: creating lib/crypto/builtin/camellia/Makefile config.status: creating lib/crypto/crypto_tests/Makefile config.status: creating lib/krb5/Makefile config.status: creating lib/krb5/error_tables/Makefile config.status: creating lib/krb5/asn.1/Makefile config.status: creating lib/krb5/ccache/Makefile config.status: creating lib/krb5/keytab/Makefile config.status: creating lib/krb5/krb/Makefile config.status: creating lib/krb5/rcache/Makefile config.status: creating lib/krb5/os/Makefile config.status: creating lib/krb5/unicode/Makefile config.status: creating lib/gssapi/Makefile config.status: creating lib/gssapi/generic/Makefile config.status: creating lib/gssapi/krb5/Makefile config.status: creating lib/gssapi/spnego/Makefile config.status: creating lib/gssapi/mechglue/Makefile config.status: creating lib/rpc/Makefile config.status: creating lib/rpc/unit-test/Makefile config.status: creating lib/kadm5/Makefile config.status: creating lib/kadm5/clnt/Makefile config.status: creating lib/kadm5/srv/Makefile config.status: creating lib/kadm5/unit-test/Makefile config.status: creating lib/krad/Makefile config.status: creating lib/apputils/Makefile config.status: creating kdc/Makefile config.status: creating slave/Makefile config.status: creating config-files/Makefile config.status: creating build-tools/Makefile config.status: creating man/Makefile config.status: creating doc/Makefile config.status: creating include/Makefile config.status: creating plugins/certauth/test/Makefile config.status: creating plugins/hostrealm/test/Makefile config.status: creating plugins/localauth/test/Makefile config.status: creating plugins/kadm5_hook/test/Makefile config.status: creating plugins/kadm5_auth/test/Makefile config.status: creating plugins/pwqual/test/Makefile config.status: creating plugins/audit/Makefile config.status: creating plugins/audit/test/Makefile config.status: creating plugins/kdb/db2/Makefile config.status: creating plugins/kdb/db2/libdb2/Makefile config.status: creating plugins/kdb/db2/libdb2/hash/Makefile config.status: creating plugins/kdb/db2/libdb2/btree/Makefile config.status: creating plugins/kdb/db2/libdb2/db/Makefile config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile config.status: creating plugins/kdb/db2/libdb2/recno/Makefile config.status: creating plugins/kdb/db2/libdb2/test/Makefile config.status: creating plugins/kdb/test/Makefile config.status: creating plugins/kdcpolicy/test/Makefile config.status: creating plugins/preauth/otp/Makefile config.status: creating plugins/preauth/test/Makefile config.status: creating plugins/authdata/greet_client/Makefile config.status: creating plugins/authdata/greet_server/Makefile config.status: creating plugins/tls/k5tls/Makefile config.status: creating clients/Makefile config.status: creating clients/klist/Makefile config.status: creating clients/kinit/Makefile config.status: creating clients/kvno/Makefile config.status: creating clients/kdestroy/Makefile config.status: creating clients/kpasswd/Makefile config.status: creating clients/ksu/Makefile config.status: creating clients/kswitch/Makefile config.status: creating kadmin/Makefile config.status: creating kadmin/cli/Makefile config.status: creating kadmin/dbutil/Makefile config.status: creating kadmin/ktutil/Makefile config.status: creating kadmin/server/Makefile config.status: creating kadmin/testing/Makefile config.status: creating kadmin/testing/scripts/Makefile config.status: creating kadmin/testing/util/Makefile config.status: creating appl/Makefile config.status: creating appl/sample/Makefile config.status: creating appl/sample/sclient/Makefile config.status: creating appl/sample/sserver/Makefile config.status: creating appl/simple/Makefile config.status: creating appl/simple/client/Makefile config.status: creating appl/simple/server/Makefile config.status: creating appl/gss-sample/Makefile config.status: creating appl/user_user/Makefile config.status: creating tests/Makefile config.status: creating tests/resolve/Makefile config.status: creating tests/asn.1/Makefile config.status: creating tests/create/Makefile config.status: creating tests/hammer/Makefile config.status: creating tests/verify/Makefile config.status: creating tests/gssapi/Makefile config.status: creating tests/dejagnu/Makefile config.status: creating tests/threads/Makefile config.status: creating tests/shlib/Makefile config.status: creating tests/gss-threads/Makefile config.status: creating tests/misc/Makefile config.status: creating po/Makefile config.status: creating include/autoconf.h config.status: executing CRYPTO_IMPL commands config.status: executing PRNG_ALG commands touch configure-stamp cd build && /usr/bin/make -j4 all make[1]: Entering directory '/<>/build' (cd include && /usr/bin/make autoconf.h osconf.h) make[2]: Entering directory '/<>/build/include' make[2]: Nothing to be done for 'autoconf.h'. cat ../../src/include/osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr\"" -e "s\"@EXEC_PREFIX\"/usr\"" -e "s\"@BINDIR\"/usr/bin\"" -e "s\"@LIBDIR\"/usr/lib/s390x-linux-gnu\"" -e "s\"@SBINDIR\"/usr/sbin\"" -e "s\"@MODULEDIR\"/usr/lib/s390x-linux-gnu/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/lib/s390x-linux-gnu/gss\"" -e "s\"@LOCALSTATEDIR\"/etc\"" -e "s\"@RUNSTATEDIR\"/etc/run\"" -e "s\"@SYSCONFDIR\"/etc\"" -e "s\"@DYNOBJEXT\".so\"" -e "s\"@SYSCONFCONF\"\"" > osconf.new ../../src/config/move-if-changed osconf.new osconf.h make[2]: Leaving directory '/<>/build/include' making all in util... make[2]: Entering directory '/<>/build/util' making all in util/support... make[3]: Entering directory '/<>/build/util/support' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/threads.c -o threads.so.o && mv -f threads.so.o threads.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/errors.c -o errors.so.o && mv -f errors.so.o errors.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/zap.c -o zap.so.o && mv -f zap.so.o zap.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/path.c -o path.so.o && mv -f path.so.o path.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/base64.c -o base64.so.o && mv -f base64.so.o base64.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/json.c -o json.so.o && mv -f json.so.o json.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/bcmp.c -o bcmp.so.o && mv -f bcmp.so.o bcmp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strerror_r.c -o strerror_r.so.o && mv -f strerror_r.so.o strerror_r.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strlcpy.c -o strlcpy.so.o && mv -f strlcpy.so.o strlcpy.so cat ../../../src/util/support/libkrb5support-fixed.exports > new-exports for i in krb5int_strlcpy krb5int_strlcat .; do \ if test "$i" != .; then echo $i >> new-exports; else :; fi ; \ done mv -f new-exports libkrb5support.exports base=`echo "krb5support" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_0_MIT {" sed >> binutils.versions < libkrb5support.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkrb5support.so.0.1 building shared krb5support library (0.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5support.so.0 -Wl,--no-undefined -o libkrb5support.so.0.1 $objlist -L../../lib -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so bcmp.so strerror_r.so strlcpy.so + gcc -shared -fPIC -Wl,-h,libkrb5support.so.0 -Wl,--no-undefined -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so bcmp.so strerror_r.so strlcpy.so -L../../lib -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkrb5support.so rm -f ../../lib/libkrb5support.so.0.1 rm -f libkrb5support.so.0 (cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .) ln -s libkrb5support.so.0.1 libkrb5support.so rm -f ../../lib/libkrb5support.so ln -s libkrb5support.so.0.1 libkrb5support.so.0 (cd ../../lib && \ ln -s libkrb5support.so.0.1 libkrb5support.so) rm -f ../../lib/libkrb5support.so.0 (cd ../../lib && \ ln -s libkrb5support.so.0.1 libkrb5support.so.0) make[3]: Leaving directory '/<>/build/util/support' making all in util/profile... make[3]: Entering directory '/<>/build/util/profile' rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h cp ../../../src/util/profile/prof_err.et et-h-prof_err.et rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h making all in util/profile/testmod... cp ../../../src/util/profile/prof_err.et et-c-prof_err.et base=`echo "profile" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" compile_et et-h-prof_err.et compile_et et-c-prof_err.et make[4]: Entering directory '/<>/build/util/profile/testmod' sed >> binutils.versions < ../../../src/util/profile/libprofile.exports "s/$/;/" make[4]: Leaving directory '/<>/build/util/profile/testmod' echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" mv -f et-c-prof_err.c prof_err.c rm -f et-c-prof_err.et et-c-prof_err.h mv -f et-h-prof_err.h prof_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so rm -f et-h-prof_err.et et-h-prof_err.c cat ../../../src/util/profile/profile.hin prof_err.h > profile.h cp profile.h "../../include/profile.h" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so : updated OBJS.SH rm -f libprofile.so.1.1 building shared profile library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libprofile.so.1 -Wl,--no-undefined -o libprofile.so.1.1 $objlist -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so + gcc -shared -fPIC -Wl,-h,libprofile.so.1 -Wl,--no-undefined -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libprofile.so rm -f libprofile.so.1 ln -s libprofile.so.1.1 libprofile.so ln -s libprofile.so.1.1 libprofile.so.1 make[3]: Leaving directory '/<>/build/util/profile' make[2]: Leaving directory '/<>/build/util' making all in include... make[2]: Entering directory '/<>/build/include' (cd ../lib/krb5/error_tables && /usr/bin/make includes) : db.h will be installed by util/db2 make[3]: Entering directory '/<>/build/lib/krb5/error_tables' rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-h-asn1_err.et rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-h-k5e1_err.et compile_et et-h-asn1_err.et cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-h-krb5_err.et compile_et et-h-k5e1_err.et compile_et et-h-krb5_err.et cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-h-kdb5_err.et compile_et et-h-kdb5_err.et mv -f et-h-k5e1_err.h k5e1_err.h rm -f et-h-k5e1_err.et et-h-k5e1_err.c mv -f et-h-asn1_err.h asn1_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h rm -f et-h-asn1_err.et et-h-asn1_err.c cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-h-kv5m_err.et rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-h-krb524_err.et mv -f et-h-kdb5_err.h kdb5_err.h compile_et et-h-kv5m_err.et compile_et et-h-krb524_err.et mv -f et-h-krb5_err.h krb5_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c rm -f et-h-krb5_err.et et-h-krb5_err.c mv -f et-h-kv5m_err.h kv5m_err.h mv -f et-h-krb524_err.h krb524_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c rm -f et-h-krb524_err.et et-h-krb524_err.c make[3]: Leaving directory '/<>/build/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h test -d krb5 || mkdir krb5 if test -r krb5.h; then \ if cmp -s krb5.h ../../src/include/krb5.h; then :; else rm -f krb5.h; fi; \ else :; fi echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new cat ../../src/include/krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new ../../src/config/move-if-changed krb5/krb5.new krb5/krb5.h touch krb5.stamp : krb5.h make[2]: Leaving directory '/<>/build/include' making all in lib... make[2]: Entering directory '/<>/build/lib' making all in lib/crypto... make[3]: Entering directory '/<>/build/lib/crypto' base=`echo "k5crypto" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_3_MIT {" making all in lib/crypto/krb... sed >> binutils.versions < ../../../src/lib/crypto/libk5crypto.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" make[4]: Entering directory '/<>/build/lib/crypto/krb' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/aead.c -o aead.so.o && mv -f aead.so.o aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_cbc.c -o checksum_cbc.so.o && mv -f checksum_cbc.so.o checksum_cbc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_confounder.c -o checksum_confounder.so.o && mv -f checksum_confounder.so.o checksum_confounder.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_etm.c -o checksum_etm.so.o && mv -f checksum_etm.so.o checksum_etm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/combine_keys.c -o combine_keys.so.o && mv -f combine_keys.so.o combine_keys.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crc32.c -o crc32.so.o && mv -f crc32.so.o crc32.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_libinit.c -o crypto_libinit.so.o && mv -f crypto_libinit.so.o crypto_libinit.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/derive.c -o derive.so.o && mv -f derive.so.o derive.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_etm.c -o enc_etm.so.o && mv -f enc_etm.so.o enc_etm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_old.c -o enc_old.so.o && mv -f enc_old.so.o enc_old.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/key.c -o key.so.o && mv -f key.so.o key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf.c -o prf.so.o && mv -f prf.so.o prf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_aes2.c -o prf_aes2.so.o && mv -f prf_aes2.so.o prf_aes2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng.c -o prng.so.o && mv -f prng.so.o prng.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng_fortuna.c -o prng_fortuna.so.o && mv -f prng_fortuna.so.o prng_fortuna.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_des.c -o s2k_des.so.o && mv -f s2k_des.so.o s2k_des.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/state.c -o state.so.o && mv -f state.so.o state.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/crypto/krb' making all in lib/crypto/builtin... make[4]: Entering directory '/<>/build/lib/crypto/builtin' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/init.c -o init.so.o && mv -f init.so.o init.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so making all in lib/crypto/builtin/camellia... make[5]: Entering directory '/<>/build/lib/crypto/builtin/camellia' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/camellia/../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/camellia/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/camellia' making all in lib/crypto/builtin/des... make[5]: Entering directory '/<>/build/lib/crypto/builtin/des' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/des' making all in lib/crypto/builtin/aes... make[5]: Entering directory '/<>/build/lib/crypto/builtin/aes' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/aes' making all in lib/crypto/builtin/md4... make[5]: Entering directory '/<>/build/lib/crypto/builtin/md4' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/md4 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md4/md4.c -o md4.so.o && mv -f md4.so.o md4.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/md4' making all in lib/crypto/builtin/md5... make[5]: Entering directory '/<>/build/lib/crypto/builtin/md5' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md5/md5.c -o md5.so.o && mv -f md5.so.o md5.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/md5' making all in lib/crypto/builtin/sha1... make[5]: Entering directory '/<>/build/lib/crypto/builtin/sha1' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha1/shs.c -o shs.so.o && mv -f shs.so.o shs.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/sha1' making all in lib/crypto/builtin/sha2... make[5]: Entering directory '/<>/build/lib/crypto/builtin/sha2' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha2/sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha2/sha512.c -o sha512.so.o && mv -f sha512.so.o sha512.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/sha2' making all in lib/crypto/builtin/enc_provider... make[5]: Entering directory '/<>/build/lib/crypto/builtin/enc_provider' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des.c -o des.so.o && mv -f des.so.o des.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des3.c -o des3.so.o && mv -f des3.so.o des3.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/aes.c -o aes.so.o && mv -f aes.so.o aes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/enc_provider' making all in lib/crypto/builtin/hash_provider... make[5]: Entering directory '/<>/build/lib/crypto/builtin/hash_provider' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_crc32.c -o hash_crc32.so.o && mv -f hash_crc32.so.o hash_crc32.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha2.c -o hash_sha2.so.o && mv -f hash_sha2.so.o hash_sha2.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin/hash_provider' make[4]: Leaving directory '/<>/build/lib/crypto/builtin' making all in lib/crypto/crypto_tests... make[4]: Entering directory '/<>/build/lib/crypto/crypto_tests' make[4]: Leaving directory '/<>/build/lib/crypto/crypto_tests' rm -f libk5crypto.so.3.1 building shared k5crypto library (3.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libk5crypto.so.3 -Wl,--no-undefined -o libk5crypto.so.3.1 $objlist -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH + objlist= builtin/enc_provider/des.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_crc32.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/camellia/camellia.so krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_cbc.so krb/checksum_confounder.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/combine_keys.so krb/crc32.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_old.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_des.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/hmac.so builtin/init.so builtin/pbkdf2.so + gcc -shared -fPIC -Wl,-h,libk5crypto.so.3 -Wl,--no-undefined -o libk5crypto.so.3.1 builtin/enc_provider/des.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_crc32.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/camellia/camellia.so krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_cbc.so krb/checksum_confounder.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/combine_keys.so krb/crc32.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_old.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_des.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/hmac.so builtin/init.so builtin/pbkdf2.so -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libk5crypto.so rm -f ../../lib/libk5crypto.so.3.1 rm -f libk5crypto.so.3 (cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .) ln -s libk5crypto.so.3.1 libk5crypto.so.3 ln -s libk5crypto.so.3.1 libk5crypto.so rm -f ../../lib/libk5crypto.so.3 (cd ../../lib && \ ln -s libk5crypto.so.3.1 libk5crypto.so.3) rm -f ../../lib/libk5crypto.so (cd ../../lib && \ ln -s libk5crypto.so.3.1 libk5crypto.so) make[3]: Leaving directory '/<>/build/lib/crypto' making all in lib/krb5... make[3]: Entering directory '/<>/build/lib/krb5' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/share/locale\" -I../../include -I../../../src/include -I../../../src/lib/krb5/ccache -I../../../src/lib/krb5/keytab -I../../../src/lib/krb5/rcache -I../../../src/lib/krb5/os -I../../../src/lib/krb5/unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krb5/krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so making all in lib/krb5/error_tables... base=`echo "krb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_3_MIT {" sed >> binutils.versions < ../../../src/lib/krb5/libkrb5.exports "s/$/;/" make[4]: Entering directory '/<>/build/lib/krb5/error_tables' rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-c-asn1_err.et rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h compile_et et-c-asn1_err.et cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-c-kdb5_err.et cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-c-krb5_err.et compile_et et-c-kdb5_err.et compile_et et-c-krb5_err.et mv -f et-c-asn1_err.c asn1_err.c rm -f et-c-asn1_err.et et-c-asn1_err.h rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h mv -f et-c-kdb5_err.c kdb5_err.c cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-c-k5e1_err.et rm -f et-c-kdb5_err.et et-c-kdb5_err.h compile_et et-c-k5e1_err.et rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-c-kv5m_err.et mv -f et-c-krb5_err.c krb5_err.c compile_et et-c-kv5m_err.et rm -f et-c-krb5_err.et et-c-krb5_err.h rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-c-krb524_err.et compile_et et-c-krb524_err.et mv -f et-c-k5e1_err.c k5e1_err.c mv -f et-c-kv5m_err.c kv5m_err.c rm -f et-c-k5e1_err.et et-c-k5e1_err.h rm -f et-c-kv5m_err.et et-c-kv5m_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so mv -f et-c-krb524_err.c krb524_err.c rm -f et-c-krb524_err.et et-c-krb524_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so : updated OBJS.SH gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/error_tables' making all in lib/krb5/asn.1... make[4]: Entering directory '/<>/build/lib/krb5/asn.1' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1buf.c -o asn1buf.so.o && mv -f asn1buf.so.o asn1buf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/asn.1' making all in lib/krb5/ccache... make[4]: Entering directory '/<>/build/lib/krb5/ccache' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccmarshal.c -o ccmarshal.so.o && mv -f ccmarshal.so.o ccmarshal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_hostname.c -o ccselect_hostname.so.o && mv -f ccselect_hostname.so.o ccselect_hostname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_kcm.c -o cc_kcm.so.o && mv -f cc_kcm.so.o cc_kcm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ser_cc.c -o ser_cc.so.o && mv -f ser_cc.so.o ser_cc.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/ccache' making all in lib/krb5/keytab... make[4]: Entering directory '/<>/build/lib/krb5/keytab' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_srvtab.c -o kt_srvtab.so.o && mv -f kt_srvtab.so.o kt_srvtab.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/keytab' making all in lib/krb5/krb... make[4]: Entering directory '/<>/build/lib/krb5/krb' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ai_authdata.c -o ai_authdata.so.o && mv -f ai_authdata.so.o ai_authdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/cammac_util.c -o cammac_util.so.o && mv -f cammac_util.so.o cammac_util.so In file included from ../../../../src/lib/krb5/krb/ai_authdata.c:33:0: ../../../../src/lib/krb5/krb/ai_authdata.c: In function ‘authind_internalize’: ../../../../src/include/k5-int.h:2327:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ptr = calloc(nmemb ? nmemb : 1, size ? size : 1); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so ../../../../src/lib/krb5/krb/authdata.c: In function ‘krb5_authdata_set_attribute’: ../../../../src/lib/krb5/krb/authdata.c:882:19: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (code == 0 && found == 0) ~~~~~~~~~~^~~~~~~~~~~~~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fast.c -o fast.so.o && mv -f fast.so.o fast.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so ../../../../src/lib/krb5/krb/gic_keytab.c: In function ‘krb5_init_creds_set_keytab’: ../../../../src/lib/krb5/krb/gic_keytab.c:174:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for (i = 0; i < save_pos; i++) ^~~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac.c -o pac.so.o && mv -f pac.so.o pac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/parse.c -o parse.so.o && mv -f parse.so.o parse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/parse_host_string.c -o parse_host_string.so.o && mv -f parse_host_string.so.o parse_host_string.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_otp.c -o preauth_otp.so.o && mv -f preauth_otp.so.o preauth_otp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_pkinit.c -o preauth_pkinit.so.o && mv -f preauth_pkinit.so.o preauth_pkinit.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_sam2.c -o preauth_sam2.so.o && mv -f preauth_sam2.so.o preauth_sam2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/random_str.c -o random_str.so.o && mv -f random_str.so.o random_str.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/response_items.c -o response_items.so.o && mv -f response_items.so.o response_items.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_authdata.c -o s4u_authdata.so.o && mv -f s4u_authdata.so.o s4u_authdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so ../../../../src/lib/krb5/krb/unparse.c: In function ‘k5_unparse_name’: ../../../../src/lib/krb5/krb/unparse.c:212:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (i > 0) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/krb' making all in lib/krb5/os... make[4]: Entering directory '/<>/build/lib/krb5/os' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/expand_path.c -o expand_path.so.o && mv -f expand_path.so.o expand_path.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm.c -o hostrealm.so.o && mv -f hostrealm.so.o hostrealm.so ../../../../src/lib/krb5/os/hostaddr.c: In function ‘k5_os_hostaddr’: ../../../../src/lib/krb5/os/hostaddr.c:75:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for (j = 0; j < i + 1; j++) ^~~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_dns.c -o hostrealm_dns.so.o && mv -f hostrealm_dns.so.o hostrealm_dns.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_domain.c -o hostrealm_domain.so.o && mv -f hostrealm_domain.so.o hostrealm_domain.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_profile.c -o hostrealm_profile.so.o && mv -f hostrealm_profile.so.o hostrealm_profile.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_registry.c -o hostrealm_registry.so.o && mv -f hostrealm_registry.so.o hostrealm_registry.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth.c -o localauth.so.o && mv -f localauth.so.o localauth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_an2ln.c -o localauth_an2ln.so.o && mv -f localauth_an2ln.so.o localauth_an2ln.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_k5login.c -o localauth_k5login.so.o && mv -f localauth_k5login.so.o localauth_k5login.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_names.c -o localauth_names.so.o && mv -f localauth_names.so.o localauth_names.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_rule.c -o localauth_rule.so.o && mv -f localauth_rule.so.o localauth_rule.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/trace.c -o trace.so.o && mv -f trace.so.o trace.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so ../../../../src/lib/krb5/os/trace.c: In function ‘hash_bytes’: ../../../../src/lib/krb5/os/trace.c:100:9: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] (void) asprintf(&s, "%02X%02X", cksum.contents[0], cksum.contents[1]); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/lib/krb5/os/trace.c: In function ‘file_trace_cb’: ../../../../src/lib/krb5/os/trace.c:389:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void) write(*fd, info->message, strlen(info->message)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/os' making all in lib/krb5/rcache... make[4]: Entering directory '/<>/build/lib/krb5/rcache' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_io.c -o rc_io.so.o && mv -f rc_io.so.o rc_io.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rcdef.c -o rcdef.so.o && mv -f rcdef.so.o rcdef.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_conv.c -o rc_conv.so.o && mv -f rc_conv.so.o rc_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/ser_rc.c -o ser_rc.so.o && mv -f ser_rc.so.o ser_rc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rcfns.c -o rcfns.so.o && mv -f rcfns.so.o rcfns.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/rcache' making all in lib/krb5/unicode... make[4]: Entering directory '/<>/build/lib/krb5/unicode' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/unicode/ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so touch .links gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ure.c -o ure.so.o && mv -f ure.so.o ure.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c urestubs.c -o urestubs.so.o && mv -f urestubs.so.o urestubs.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/krb5/unicode' rm -f libkrb5.so.3.3 building shared krb5 library (3.3) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5.so.3 -Wl,--no-undefined -o libkrb5.so.3.3 $objlist -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH + objlist= krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1buf.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so + gcc -shared -fPIC -Wl,-h,libkrb5.so.3 -Wl,--no-undefined -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1buf.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkrb5.so rm -f ../../lib/libkrb5.so.3.3 rm -f libkrb5.so.3 ln -s libkrb5.so.3.3 libkrb5.so rm -f ../../lib/libkrb5.so ln -s libkrb5.so.3.3 libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so.3.3 .) (cd ../../lib && \ ln -s libkrb5.so.3.3 libkrb5.so) rm -f ../../lib/libkrb5.so.3 (cd ../../lib && \ ln -s libkrb5.so.3.3 libkrb5.so.3) make[3]: Leaving directory '/<>/build/lib/krb5' making all in lib/gssapi... make[3]: Entering directory '/<>/build/lib/gssapi' : updated OBJS.SH base=`echo "gssapi_krb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_2_MIT {" making all in lib/gssapi/generic... sed >> binutils.versions < ../../../src/lib/gssapi/libgssapi_krb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" make[4]: Entering directory '/<>/build/lib/gssapi/generic' rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi + mkdir ../../../include/gssapi Creating gssapi.h cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-h-gssapi_err_generic.et + mv -f gss19267 gssapi.h echo timestamp > ../../../include/gssapi/timestamp perl -w -I../../../../src/util ../../../../src/util/gen.pl bimap \ errmap.h \ NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \ LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \ LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp compile_et et-h-gssapi_err_generic.et rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-c-gssapi_err_generic.et cp gssapi.h ../../../include/gssapi/gssapi.h compile_et et-c-gssapi_err_generic.et cp ../../../../src/lib/gssapi/generic/gssapi_generic.h ../../../include/gssapi/gssapi_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h cp ../../../../src/lib/gssapi/generic/gssapi_ext.h ../../../include/gssapi/gssapi_ext.h mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_seqstate.c -o util_seqstate.so.o && mv -f util_seqstate.so.o util_seqstate.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/gssapi/generic' making all in lib/gssapi/krb5... make[4]: Entering directory '/<>/build/lib/gssapi/krb5' rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-h-gssapi_err_krb5.et cp ../../../../src/lib/gssapi/krb5/gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h" perl -I../../../../src/util ../../../../src/util/gen-map.pl \ -oerror_map.new \ NAME=gsserrmap \ KEY=OM_uint32 \ VALUE="char *" \ COMPARE=compare_OM_uint32 \ FREEVALUE=free_string compile_et et-h-gssapi_err_krb5.et rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-c-gssapi_err_krb5.et rm -f error_map.h compile_et et-c-gssapi_err_krb5.et mv -f error_map.new error_map.h mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/cred_store.c -o cred_store.so.o && mv -f cred_store.so.o cred_store.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_cred.c -o export_cred.so.o && mv -f export_cred.so.o export_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_cred.c -o import_cred.so.o && mv -f import_cred.so.o import_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/prf.c -o prf.so.o && mv -f prf.so.o prf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/gssapi/krb5' making all in lib/gssapi/spnego... make[4]: Entering directory '/<>/build/lib/gssapi/spnego' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/spnego/spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so ../../../../src/lib/gssapi/spnego/spnego_mech.c: In function ‘get_available_mechs’: ../../../../src/lib/gssapi/spnego/spnego_mech.c:3141:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (found > 0 && major_status == GSS_S_COMPLETE && creds != NULL) { ^ : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/gssapi/spnego' making all in lib/gssapi/mechglue... make[4]: Entering directory '/<>/build/lib/gssapi/mechglue' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_complete_auth_token.c -o g_complete_auth_token.so.o && mv -f g_complete_auth_token.so.o g_complete_auth_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -f g_decapsulate_token.so.o g_decapsulate_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_name_attr.so.o g_del_name_attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_name_ext.so.o g_dsp_name_ext.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f g_encapsulate_token.so.o g_encapsulate_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_cred.c -o g_export_cred.so.o && mv -f g_export_cred.so.o g_export_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_export_name_comp.so.o g_export_name_comp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_name_attr.so.o g_get_name_attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_cred.c -o g_imp_cred.so.o && mv -f g_imp_cred.so.o g_imp_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_inq_context_oid.so.o g_inq_context_oid.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cred_oid.so.o g_inq_cred_oid.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o g_inq_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_map_name_to_any.so.o g_map_name_to_any.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invoke.so.o g_mech_invoke.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o g_mechattr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f g_rel_name_mapping.so.o g_rel_name_mapping.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o g_saslname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_context_option.c -o g_set_context_option.so.o && mv -f g_set_context_option.so.o g_set_context_option.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_set_cred_option.so.o g_set_cred_option.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_name_attr.so.o g_set_name_attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_neg_mechs.so.o g_set_neg_mechs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aead.so.o g_unwrap_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov.so.o g_unwrap_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.o g_wrap_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o g_wrap_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gssd_pname_to_uid.so.o gssd_pname_to_uid.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/lib/gssapi/mechglue' rm -f libgssapi_krb5.so.2.2 building shared gssapi_krb5 library (2.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2 -Wl,--no-undefined -o libgssapi_krb5.so.2.2 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH + objlist= generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so + gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2 -Wl,--no-undefined -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so.2.2 rm -f libgssapi_krb5.so.2 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .) ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2 rm -f ../../lib/libgssapi_krb5.so (cd ../../lib && \ ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so) rm -f ../../lib/libgssapi_krb5.so.2 (cd ../../lib && \ ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2) make[3]: Leaving directory '/<>/build/lib/gssapi' making all in lib/rpc... make[3]: Entering directory '/<>/build/lib/rpc' (cd ../.. && /bin/sh config.status include/gssrpc/types.h) gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so base=`echo "gssrpc" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_4_MIT {" sed >> binutils.versions < ../../../src/lib/rpc/libgssrpc.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" config.status: creating include/gssrpc/types.h touch types.stamp gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so ../../../src/lib/rpc/clnt_udp.c: In function ‘gssrpc_clntudp_bufcreate’: ../../../src/lib/rpc/clnt_udp.c:197:2: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] if (connect(*sockp, (struct sockaddr *)raddr, sizeof(*raddr)) < 0) ^~ ../../../src/lib/rpc/clnt_udp.c:199:7: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’ cu->cu_llen = sizeof(cu->cu_laddr); ^~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc.c -o svc.so.o && mv -f svc.so.o svc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so : updated OBJS.SH rm -f libgssrpc.so.4.2 building shared gssrpc library (4.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssrpc.so.4 -Wl,--no-undefined -o libgssrpc.so.4.2 $objlist -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so + gcc -shared -fPIC -Wl,-h,libgssrpc.so.4 -Wl,--no-undefined -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libgssrpc.so rm -f ../../lib/libgssrpc.so.4.2 rm -f libgssrpc.so.4 ln -s libgssrpc.so.4.2 libgssrpc.so ln -s libgssrpc.so.4.2 libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so.4.2 .) rm -f ../../lib/libgssrpc.so rm -f ../../lib/libgssrpc.so.4 (cd ../../lib && \ ln -s libgssrpc.so.4.2 libgssrpc.so) (cd ../../lib && \ ln -s libgssrpc.so.4.2 libgssrpc.so.4) making all in lib/rpc/unit-test... make[4]: Entering directory '/<>/build/lib/rpc/unit-test' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/client.c gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_clnt.c gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/server.c gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_svc.c ../../../../src/lib/rpc/unit-test/server.c: In function ‘rpc_test_echo_1_svc’: ../../../../src/lib/rpc/unit-test/server.c:160:6: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&res, "Echo: %s", *arg); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -L../../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o server server.o rpc_test_svc.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o client client.o rpc_test_clnt.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/build/lib/rpc/unit-test' make[3]: Leaving directory '/<>/build/lib/rpc' making all in lib/kdb... make[3]: Entering directory '/<>/build/lib/kdb' rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so cp ../../../src/lib/kdb/adb_err.et et-h-adb_err.et gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so compile_et et-h-adb_err.et mv -f et-h-adb_err.h adb_err.h rm -f et-h-adb_err.et et-h-adb_err.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h cp ../../../src/lib/kdb/adb_err.et et-c-adb_err.et compile_et et-c-adb_err.et gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so mv -f et-c-adb_err.c adb_err.c rm -f et-c-adb_err.et et-c-adb_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so base=`echo "kdb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_9_MIT {" sed >> binutils.versions < ../../../src/lib/kdb/libkdb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so : updated OBJS.SH rm -f libkdb5.so.9.0 building shared kdb5 library (9.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb5.so.9 -Wl,--no-undefined -o libkdb5.so.9.0 $objlist -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so + gcc -shared -fPIC -Wl,-h,libkdb5.so.9 -Wl,--no-undefined -o libkdb5.so.9.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkdb5.so rm -f ../../lib/libkdb5.so.9.0 rm -f libkdb5.so.9 (cd ../../lib && ln -s kdb/libkdb5.so.9.0 .) ln -s libkdb5.so.9.0 libkdb5.so ln -s libkdb5.so.9.0 libkdb5.so.9 rm -f ../../lib/libkdb5.so.9 (cd ../../lib && \ ln -s libkdb5.so.9.0 libkdb5.so.9) rm -f ../../lib/libkdb5.so (cd ../../lib && \ ln -s libkdb5.so.9.0 libkdb5.so) make[3]: Leaving directory '/<>/build/lib/kdb' making all in lib/kadm5... make[3]: Entering directory '/<>/build/lib/kadm5' rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h cp ../../../src/lib/kadm5/chpass_util_strings.et et-h-chpass_util_strings.et rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h cp ../../../src/lib/kadm5/kadm_err.et et-h-kadm_err.et cp ../../../src/lib/kadm5/kadm_err.et et-c-kadm_err.et compile_et et-h-chpass_util_strings.et cp ../../../src/lib/kadm5/chpass_util_strings.et et-c-chpass_util_strings.et compile_et et-h-kadm_err.et compile_et et-c-chpass_util_strings.et compile_et et-c-kadm_err.et mv -f et-h-chpass_util_strings.h chpass_util_strings.h mv -f et-h-kadm_err.h kadm_err.h mv -f et-c-chpass_util_strings.c chpass_util_strings.c rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c rm -f et-h-kadm_err.et et-h-kadm_err.c rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/logger.c -o logger.so.o && mv -f logger.so.o logger.so if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi mv -f et-c-kadm_err.c kadm_err.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so rm -f et-c-kadm_err.et et-c-kadm_err.h for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \ i=`basename $i`; \ if cmp ../../../src/lib/kadm5/$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp ../../../src/lib/kadm5/$i ../../include/kadm5/$i) ; \ fi ; \ done gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so + rm -f ../../include/kadm5/admin.h + cp ../../../src/lib/kadm5/admin.h ../../include/kadm5/admin.h + rm -f ../../include/kadm5/admin_internal.h + cp ../../../src/lib/kadm5/admin_internal.h ../../include/kadm5/admin_internal.h + rm -f ../../include/kadm5/admin_xdr.h + cp ../../../src/lib/kadm5/admin_xdr.h ../../include/kadm5/admin_xdr.h + rm -f ../../include/kadm5/kadm_rpc.h + cp ../../../src/lib/kadm5/kadm_rpc.h ../../include/kadm5/kadm_rpc.h + rm -f ../../include/kadm5/server_internal.h + cp ../../../src/lib/kadm5/server_internal.h ../../include/kadm5/server_internal.h for i in chpass_util_strings.h kadm_err.h ; do \ i=`basename $i`; \ if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp $i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/chpass_util_strings.h + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h + rm -f ../../include/kadm5/kadm_err.h + cp kadm_err.h ../../include/kadm5/kadm_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so ../../../src/lib/kadm5/logger.c: In function ‘krb5_klog_init’: ../../../src/lib/kadm5/logger.c:660:37: warning: argument 1 of ‘set_com_err_hook’ might be a candidate for a format attribute [-Wsuggest-attribute=format] (void) set_com_err_hook(klog_com_err_proc); ^~~~~~~~~~~~~~~~~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so : updated OBJS.SH making all in lib/kadm5/clnt... make[4]: Entering directory '/<>/build/lib/kadm5/clnt' if cmp ../../../../src/lib/kadm5/clnt/client_internal.h \ ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../../include/kadm5/client_internal.h; \ cp ../../../../src/lib/kadm5/clnt/client_internal.h \ ../../../include/kadm5/client_internal.h) ; \ fi gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so + rm -f ../../../include/kadm5/client_internal.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so + cp ../../../../src/lib/kadm5/clnt/client_internal.h ../../../include/kadm5/client_internal.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so base=`echo "kadm5clnt_mit" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_11_MIT {" sed >> binutils.versions < ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkadm5clnt_mit.so.11.0 building shared kadm5clnt_mit library (11.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.11 -Wl,--no-undefined -o libkadm5clnt_mit.so.11.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH + objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so + gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.11 -Wl,--no-undefined -o libkadm5clnt_mit.so.11.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so.11.0 rm -f libkadm5clnt_mit.so.11 ln -s libkadm5clnt_mit.so.11.0 libkadm5clnt_mit.so ln -s libkadm5clnt_mit.so.11.0 libkadm5clnt_mit.so.11 rm -f ../../../lib/libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so.11 (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.11.0 .) (cd ../../../lib && \ ln -s libkadm5clnt_mit.so.11.0 libkadm5clnt_mit.so) (cd ../../../lib && \ ln -s libkadm5clnt_mit.so.11.0 libkadm5clnt_mit.so.11) make[4]: Leaving directory '/<>/build/lib/kadm5/clnt' making all in lib/kadm5/srv... make[4]: Entering directory '/<>/build/lib/kadm5/srv' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so base=`echo "kadm5srv_mit" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_11_MIT {" sed >> binutils.versions < ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" In function ‘kadm5_setkey_principal_3.part.5’, inlined from ‘kadm5_setkey_principal_3’: ../../../../src/lib/kadm5/srv/svr_principal.c:1800:14: warning: argument 1 range [18446744071562067968, 18446744073709551615] exceeds maximum object size 9223372036854775807 [-Walloc-size-larger-than=] key_data = calloc(n_keys, sizeof(kadm5_key_data)); ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../src/include/k5-platform.h:58:0, from ../../../../src/include/k5-int.h:130, from ../../../../src/lib/kadm5/srv/svr_principal.c:7: ../../../../src/lib/kadm5/srv/svr_principal.c: In function ‘kadm5_setkey_principal_3’: /usr/include/stdlib.h:541:14: note: in a call to allocation function ‘calloc’ declared here extern void *calloc (size_t __nmemb, size_t __size) ^~~~~~ : updated OBJS.SH rm -f libkadm5srv_mit.so.11.0 building shared kadm5srv_mit library (11.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.11 -Wl,--no-undefined -o libkadm5srv_mit.so.11.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH + objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so + gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.11 -Wl,--no-undefined -o libkadm5srv_mit.so.11.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.11.0 rm -f libkadm5srv_mit.so.11 ln -s libkadm5srv_mit.so.11.0 libkadm5srv_mit.so ln -s libkadm5srv_mit.so.11.0 libkadm5srv_mit.so.11 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.11.0 .) rm -f ../../../lib/libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.11 (cd ../../../lib && \ ln -s libkadm5srv_mit.so.11.0 libkadm5srv_mit.so) (cd ../../../lib && \ ln -s libkadm5srv_mit.so.11.0 libkadm5srv_mit.so.11) make[4]: Leaving directory '/<>/build/lib/kadm5/srv' making all in lib/kadm5/unit-test... make[4]: Entering directory '/<>/build/lib/kadm5/unit-test' make[4]: Leaving directory '/<>/build/lib/kadm5/unit-test' make[3]: Leaving directory '/<>/build/lib/kadm5' making all in lib/apputils... make[3]: Entering directory '/<>/build/lib/apputils' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/apputils/net-server.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/apputils/udppktinfo.c ../../../src/lib/apputils/net-server.c: In function ‘loop_add_address’: ../../../src/lib/apputils/net-server.c:183:39: warning: right-hand operand of comma expression has no effect [-Wunused-value] (set.data[idx] = set.data[--set.n], 0) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../../../src/lib/apputils/net-server.c:318:13: note: in expansion of macro ‘DEL’ DEL(bind_addresses, i); ^~~ ../../../src/lib/apputils/net-server.c: In function ‘remove_event_from_set’: ../../../src/lib/apputils/net-server.c:183:39: warning: right-hand operand of comma expression has no effect [-Wunused-value] (set.data[idx] = set.data[--set.n], 0) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../../../src/lib/apputils/net-server.c:466:13: note: in expansion of macro ‘DEL’ DEL(events, i); ^~~ : updated OBJS.ST rm -f libapputils.a building static apputils library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST + objlist= net-server.o udppktinfo.o + ar cq libapputils.a net-server.o udppktinfo.o ranlib libapputils.a rm -f ../../lib/libapputils.a (cd ../../lib && ln -s ../lib/apputils/libapputils.a .) make[3]: Leaving directory '/<>/build/lib/apputils' making all in lib/krad... make[3]: Entering directory '/<>/build/lib/krad' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/attr.c -o attr.so.o && mv -f attr.so.o attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/attrset.c -o attrset.so.o && mv -f attrset.so.o attrset.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/client.c -o client.so.o && mv -f client.so.o client.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/code.c -o code.so.o && mv -f code.so.o code.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/packet.c -o packet.so.o && mv -f packet.so.o packet.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/remote.c -o remote.so.o && mv -f remote.so.o remote.so base=`echo "krad" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_0_MIT {" sed >> binutils.versions < ../../../src/lib/krad/libkrad.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkrad.so.0.0 building shared krad library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrad.so.0 -Wl,--no-undefined -o libkrad.so.0.0 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= attr.so attrset.so client.so code.so packet.so remote.so + gcc -shared -fPIC -Wl,-h,libkrad.so.0 -Wl,--no-undefined -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkrad.so rm -f ../../lib/libkrad.so.0.0 rm -f libkrad.so.0 ln -s libkrad.so.0.0 libkrad.so ln -s libkrad.so.0.0 libkrad.so.0 rm -f ../../lib/libkrad.so (cd ../../lib && ln -s krad/libkrad.so.0.0 .) (cd ../../lib && \ ln -s libkrad.so.0.0 libkrad.so) rm -f ../../lib/libkrad.so.0 (cd ../../lib && \ ln -s libkrad.so.0.0 libkrad.so.0) make[3]: Leaving directory '/<>/build/lib/krad' make[2]: Leaving directory '/<>/build/lib' making all in plugins/audit... make[2]: Entering directory '/<>/build/plugins/audit' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/plugins/audit/kdc_j_encode.c -o kdc_j_encode.so.o && mv -f kdc_j_encode.so.o kdc_j_encode.so rm -f ../../include/kdc_j_encode.h cp ../../../src/plugins/audit/kdc_j_encode.h ../../include/kdc_j_encode.h : updated OBJS.SH make[2]: Leaving directory '/<>/build/plugins/audit' making all in plugins/audit/test... make[2]: Entering directory '/<>/build/plugins/audit/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/audit/test/au_test.c -o au_test.so.o && mv -f au_test.so.o au_test.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../k5audit_test.so echo >> binutils.versions "k5audit_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/audit/test/k5audit_test.exports "s/$/;/" (cd .. && ln -s `basename plugins/audit/test`/k5audit_test.so .) echo >> binutils.versions "};" : updated OBJS.SH rm -f k5audit_test.so building dynamic k5audit_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH` && gcc -shared -fPIC -Wl,-h,k5audit_test.so.0 -Wl,--no-undefined -o k5audit_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH ../OBJS.SH + objlist= au_test.so ../kdc_j_encode.so + gcc -shared -fPIC -Wl,-h,k5audit_test.so.0 -Wl,--no-undefined -o k5audit_test.so au_test.so ../kdc_j_encode.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/audit/test' making all in plugins/kadm5_hook/test... make[2]: Entering directory '/<>/build/plugins/kadm5_hook/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kadm5_hook/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kadm5_hook_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f kadm5_hook_test.so building dynamic kadm5_hook_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0 -Wl,--no-undefined -o kadm5_hook_test.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0 -Wl,--no-undefined -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/kadm5_hook/test' making all in plugins/kadm5_auth/test... make[2]: Entering directory '/<>/build/plugins/kadm5_auth/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kadm5_auth/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kadm5_auth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kadm5_auth/test/kadm5_auth_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f kadm5_auth_test.so building dynamic kadm5_auth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kadm5_auth_test.so.0 -Wl,--no-undefined -o kadm5_auth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,kadm5_auth_test.so.0 -Wl,--no-undefined -o kadm5_auth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/kadm5_auth/test' making all in plugins/hostrealm/test... make[2]: Entering directory '/<>/build/plugins/hostrealm/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/hostrealm/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "hostrealm_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/hostrealm/test/hostrealm_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f hostrealm_test.so building dynamic hostrealm_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0 -Wl,--no-undefined -o hostrealm_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0 -Wl,--no-undefined -o hostrealm_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/hostrealm/test' making all in plugins/localauth/test... make[2]: Entering directory '/<>/build/plugins/localauth/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/localauth/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "localauth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/localauth/test/localauth_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f localauth_test.so building dynamic localauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,localauth_test.so.0 -Wl,--no-undefined -o localauth_test.so $objlist -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,localauth_test.so.0 -Wl,--no-undefined -o localauth_test.so main.so -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/localauth/test' making all in plugins/pwqual/test... make[2]: Entering directory '/<>/build/plugins/pwqual/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/pwqual/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "pwqual_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/pwqual/test/pwqual_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f pwqual_test.so building dynamic pwqual_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pwqual_test.so.0 -Wl,--no-undefined -o pwqual_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,pwqual_test.so.0 -Wl,--no-undefined -o pwqual_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/pwqual/test' making all in plugins/authdata/greet_server... make[2]: Entering directory '/<>/build/plugins/authdata/greet_server' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/authdata/greet_server/greet_auth.c -o greet_auth.so.o && mv -f greet_auth.so.o greet_auth.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "greet_server_1_MIT {" sed >> binutils.versions < ../../../../src/plugins/authdata/greet_server/greet_server.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f greet_server.so building dynamic greet_server object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,greet_server.so.1 -Wl,--no-undefined -o greet_server.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= greet_auth.so + gcc -shared -fPIC -Wl,-h,greet_server.so.1 -Wl,--no-undefined -o greet_server.so greet_auth.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/authdata/greet_server' making all in plugins/authdata/greet_client... make[2]: Entering directory '/<>/build/plugins/authdata/greet_client' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/authdata/greet_client/greet.c -o greet.so.o && mv -f greet.so.o greet.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "greet_client_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/authdata/greet_client/greet_client.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f greet_client.so building dynamic greet_client object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,greet_client.so.0 -Wl,--no-undefined -o greet_client.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= greet.so + gcc -shared -fPIC -Wl,-h,greet_client.so.0 -Wl,--no-undefined -o greet_client.so greet.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/authdata/greet_client' making all in plugins/certauth/test... make[2]: Entering directory '/<>/build/plugins/certauth/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/certauth/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "certauth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/certauth/test/certauth_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f certauth_test.so building dynamic certauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,certauth_test.so.0 -Wl,--no-undefined -o certauth_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,certauth_test.so.0 -Wl,--no-undefined -o certauth_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/certauth/test' making all in plugins/kdb/db2... make[2]: Entering directory '/<>/build/plugins/kdb/db2' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so making all in plugins/kdb/db2/libdb2... echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../db2.so echo >> binutils.versions "db2_0_MIT {" make[3]: Entering directory '/<>/build/plugins/kdb/db2/libdb2' cp ../../../../../src/plugins/kdb/db2/libdb2/include/db.hin ../../../../include/db.h (cd .. && ln -s `basename plugins/kdb/db2`/db2.so .) sed >> binutils.versions < ../../../../src/plugins/kdb/db2/db2.exports "s/$/;/" cp ../../../../../src/plugins/kdb/db2/libdb2/include/db-config.hin ../../../../include/db-config.h echo >> binutils.versions "};" base=`echo "db" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" making all in plugins/kdb/db2/libdb2/hash... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/hash' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c -o hash.so.o && mv -f hash.so.o hash.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘__kdb2_delpair’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:308:22: warning: variable ‘next_key’ set but not used [-Wunused-but-set-variable] int16_t delta, len, next_key; ^~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘overflow_page’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1130:4: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1142:4: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1166:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, ^~~~~~~~~~~~~~~~~~~~~~~~~~ OVMSG, sizeof(OVMSG) - 1); ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1193:3: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1226:3: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ : updated OBJS.SH make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/hash' making all in plugins/kdb/db2/libdb2/btree... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/btree' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/btree' making all in plugins/kdb/db2/libdb2/db... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/db' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/db/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/db/../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/db/db.c -o db.so.o && mv -f db.so.o db.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/db' making all in plugins/kdb/db2/libdb2/mpool... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/mpool' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/mpool' making all in plugins/kdb/db2/libdb2/recno... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/recno' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so : updated OBJS.SH make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/recno' making all in plugins/kdb/db2/libdb2/test... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/test' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/test' rm -f libdb.so.1.1 building shared db library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libdb.so.1 -Wl,--no-undefined -o libdb.so.1.1 $objlist -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH + objlist= hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so + gcc -shared -fPIC -Wl,-h,libdb.so.1 -Wl,--no-undefined -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libdb.so rm -f libdb.so.1 ln -s libdb.so.1.1 libdb.so.1 ln -s libdb.so.1.1 libdb.so make[3]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so : updated OBJS.SH rm -f db2.so building dynamic db2 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,db2.so.0 -Wl,--no-undefined -o db2.so $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH + objlist= kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so + gcc -shared -fPIC -Wl,-h,db2.so.0 -Wl,--no-undefined -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/kdb/db2' making all in plugins/kdb/ldap... make[2]: Entering directory '/<>/build/plugins/kdb/ldap' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/ldap/../../../lib/kdb -I../../../../src/plugins/kdb/ldap/libkdb_ldap -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/ldap/ldap_exp.c -o ldap_exp.so.o && mv -f ldap_exp.so.o ldap_exp.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" making all in plugins/kdb/ldap/libkdb_ldap... rm -f ../kldap.so echo >> binutils.versions "kldap_0_MIT {" (cd .. && ln -s `basename plugins/kdb/ldap`/kldap.so .) make[3]: Entering directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' sed >> binutils.versions < ../../../../src/plugins/kdb/ldap/kldap.exports "s/$/;/" echo >> binutils.versions "};" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c -o kdb_ldap.so.o && mv -f kdb_ldap.so.o kdb_ldap.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c -o kdb_ldap_conn.so.o && mv -f kdb_ldap_conn.so.o kdb_ldap_conn.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c -o ldap_realm.so.o && mv -f ldap_realm.so.o ldap_realm.so : updated OBJS.SH gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c -o ldap_create.so.o && mv -f ldap_create.so.o ldap_create.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c -o ldap_krbcontainer.so.o && mv -f ldap_krbcontainer.so.o ldap_krbcontainer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c -o ldap_principal.so.o && mv -f ldap_principal.so.o ldap_principal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c -o ldap_principal2.so.o && mv -f ldap_principal2.so.o ldap_principal2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c -o ldap_pwd_policy.so.o && mv -f ldap_pwd_policy.so.o ldap_pwd_policy.so ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c: In function ‘krb5_ldap_delete_principal’: ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:318:20: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (r > 0) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c -o ldap_misc.so.o && mv -f ldap_misc.so.o ldap_misc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c -o ldap_handle.so.o && mv -f ldap_handle.so.o ldap_handle.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c -o ldap_tkt_policy.so.o && mv -f ldap_tkt_policy.so.o ldap_tkt_policy.so ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c: In function ‘krb5_ldap_put_principal’: ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1294:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (count != 0) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c -o princ_xdr.so.o && mv -f princ_xdr.so.o princ_xdr.so ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c: In function ‘krb5_get_subtree_info’: ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:569:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] while (count > 0) ^ ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:569:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:1324:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for (i = 0; i < count && list[i] != NULL; i++) { ^~~ ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:569:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] while (count > 0) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c -o ldap_service_stash.so.o && mv -f ldap_service_stash.so.o ldap_service_stash.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c -o ldap_err.so.o && mv -f ldap_err.so.o ldap_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so base=`echo "kdb_ldap" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkdb_ldap.so.1.0 building shared kdb_ldap library (1.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1 -Wl,--no-undefined -o libkdb_ldap.so.1.0 $objlist -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so + gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1 -Wl,--no-undefined -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkdb_ldap.so rm -f ../../../../lib/libkdb_ldap.so.1.0 rm -f libkdb_ldap.so.1 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1.0 .) ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1 rm -f ../../../../lib/libkdb_ldap.so rm -f ../../../../lib/libkdb_ldap.so.1 (cd ../../../../lib && \ ln -s libkdb_ldap.so.1.0 libkdb_ldap.so) (cd ../../../../lib && \ ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1) make[3]: Leaving directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' rm -f kldap.so building dynamic kldap object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kldap.so.0 -Wl,--no-undefined -o kldap.so $objlist -L../../../lib -Wl,-rpath,/usr/lib/s390x-linux-gnu/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= ldap_exp.so + gcc -shared -fPIC -Wl,-h,kldap.so.0 -Wl,--no-undefined -o kldap.so ldap_exp.so -L../../../lib -Wl,-rpath,/usr/lib/s390x-linux-gnu/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/kdb/ldap' making all in plugins/kdb/ldap/ldap_util... make[2]: Entering directory '/<>/build/plugins/kdb/ldap/ldap_util' gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c: In function ‘extended_com_err_fn’: ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:226:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf (stderr, fmt, args); ^~~~~~~~ ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c: In function ‘get_ticket_policy’: ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:141:18: warning: variable ‘print_usage’ set but not used [-Wunused-but-set-variable] krb5_boolean print_usage = FALSE; ^~~~~~~~~~~ ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:139:18: warning: variable ‘no_msg’ set but not used [-Wunused-but-set-variable] krb5_boolean no_msg = FALSE; ^~~~~~ gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c rm -f getdate.c y.tab.c byacc ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y byacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y: In function ‘getdate_yylex’: ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:835:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] } while (Count > 0); ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:835:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -L../../../../lib -Wl,-rpath,/usr/lib/s390x-linux-gnu/krb5 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_ldap_util kdb5_ldap_util.o kdb5_ldap_list.o kdb5_ldap_realm.o kdb5_ldap_policy.o kdb5_ldap_services.o getdate.o \ -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -lkdb_ldap -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl /usr/bin/ld: warning: libkrb5.so.26, needed by //usr/lib/s390x-linux-gnu/libgssapi.so.3, may conflict with libkrb5.so.3 make[2]: Leaving directory '/<>/build/plugins/kdb/ldap/ldap_util' making all in plugins/kdb/test... make[2]: Entering directory '/<>/build/plugins/kdb/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/test/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/test/kdb_test.c -o kdb_test.so.o && mv -f kdb_test.so.o kdb_test.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../test.so echo >> binutils.versions "test_0_MIT {" (cd .. && ln -s `basename plugins/kdb/test`/test.so .) sed >> binutils.versions < ../../../../src/plugins/kdb/test/test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so $objlist -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb_test.so + gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so kdb_test.so -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/kdb/test' making all in plugins/kdcpolicy/test... make[2]: Entering directory '/<>/build/plugins/kdcpolicy/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdcpolicy/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kdcpolicy_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kdcpolicy/test/kdcpolicy_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f kdcpolicy_test.so building dynamic kdcpolicy_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kdcpolicy_test.so.0 -Wl,--no-undefined -o kdcpolicy_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,kdcpolicy_test.so.0 -Wl,--no-undefined -o kdcpolicy_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/kdcpolicy/test' making all in plugins/preauth/otp... make[2]: Entering directory '/<>/build/plugins/preauth/otp' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/otp/otp_state.c -o otp_state.so.o && mv -f otp_state.so.o otp_state.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/otp/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../otp.so (cd .. && ln -s `basename plugins/preauth/otp`/otp.so .) echo >> binutils.versions "otp_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/otp/otp.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f otp.so building dynamic otp object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,otp.so.0 -Wl,--no-undefined -o otp.so $objlist -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= otp_state.so main.so + gcc -shared -fPIC -Wl,-h,otp.so.0 -Wl,--no-undefined -o otp.so otp_state.so main.so -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/preauth/otp' making all in plugins/preauth/pkinit... make[2]: Entering directory '/<>/build/plugins/preauth/pkinit' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so ../../../../src/plugins/preauth/pkinit/pkinit_srv.c: In function ‘pkinit_server_return_padata’: ../../../../src/plugins/preauth/pkinit/pkinit_srv.c:905:37: warning: comparison between ‘enum krb5_pa_pk_as_rep_selection’ and ‘enum krb5_pa_pk_as_rep_draft9_selection’ [-Wenum-compare] rep->choice == choice_pa_pk_as_rep_draft9_dhSignedData)) { ^~ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_kdf_constants.c -o pkinit_kdf_constants.so.o && mv -f pkinit_kdf_constants.so.o pkinit_kdf_constants.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "pkinit_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/pkinit/pkinit.exports "s/$/;/" echo >> binutils.versions "};" rm -f ../pkinit.so (cd .. && ln -s `basename plugins/preauth/pkinit`/pkinit.so .) : updated OBJS.SH rm -f pkinit.so building dynamic pkinit object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pkinit.so.0 -Wl,--no-undefined -o pkinit.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so + gcc -shared -fPIC -Wl,-h,pkinit.so.0 -Wl,--no-undefined -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/preauth/pkinit' making all in plugins/preauth/test... make[2]: Entering directory '/<>/build/plugins/preauth/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/test/cltest.c -o cltest.so.o && mv -f cltest.so.o cltest.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/test/kdctest.c -o kdctest.so.o && mv -f kdctest.so.o kdctest.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/test/common.c -o common.so.o && mv -f common.so.o common.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/test/test.exports "s/$/;/" echo >> binutils.versions "};" rm -f ../test.so (cd .. && ln -s `basename plugins/preauth/test`/test.so .) : updated OBJS.SH rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= cltest.so kdctest.so common.so + gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so cltest.so kdctest.so common.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/preauth/test' making all in plugins/tls/k5tls... make[2]: Entering directory '/<>/build/plugins/tls/k5tls' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/tls/k5tls/openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/tls/k5tls/notls.c -o notls.so.o && mv -f notls.so.o notls.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../k5tls.so echo >> binutils.versions "k5tls_0_MIT {" (cd .. && ln -s `basename plugins/tls/k5tls`/k5tls.so .) sed >> binutils.versions < ../../../../src/plugins/tls/k5tls/k5tls.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f k5tls.so building dynamic k5tls object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,k5tls.so.0 -Wl,--no-undefined -o k5tls.so $objlist -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= openssl.so notls.so + gcc -shared -fPIC -Wl,-h,k5tls.so.0 -Wl,--no-undefined -o k5tls.so openssl.so notls.so -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions make[2]: Leaving directory '/<>/build/plugins/tls/k5tls' making all in kdc... make[2]: Entering directory '/<>/build/kdc' rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h cp ../../src/kdc/kdc5_err.et et-c-kdc5_err.et cp ../../src/kdc/kdc5_err.et et-h-kdc5_err.et gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/authind.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/cammac.c compile_et et-h-kdc5_err.et compile_et et-c-kdc5_err.et mv -f et-h-kdc5_err.h kdc5_err.h mv -f et-c-kdc5_err.c kdc5_err.c rm -f et-c-kdc5_err.et et-c-kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/dispatch.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_as_req.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_tgs_req.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/fast_util.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_util.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_ec.c ../../src/kdc/kdc_preauth.c: In function ‘client_keys’: ../../src/kdc/kdc_preauth.c:472:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (k == 0) { ^ gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_encts.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/main.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/policy.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/extern.c ../../src/kdc/main.c: In function ‘terminate_workers’: ../../src/kdc/main.c:473:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] while (num_active > 0) { ^ ../../src/kdc/main.c:473:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../src/kdc/main.c:473:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/replay.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_authdata.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_audit.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_transit.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/tgs_policy.c In file included from ../../src/kdc/kdc_audit.c:33:0: ../../src/kdc/kdc_audit.c: In function ‘load_audit_modules’: ../../src/include/k5-int.h:2327:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ptr = calloc(nmemb ? nmemb : 1, size ? size : 1); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_log.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/rtest.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_err.c gcc -L../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5kdc kdc5_err.o authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto gcc -L../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o rtest rtest.o kdc_transit.o -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[2]: Leaving directory '/<>/build/kdc' making all in kadmin... make[2]: Entering directory '/<>/build/kadmin' making all in kadmin/cli... make[3]: Entering directory '/<>/build/kadmin/cli' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/kadmin.c mk_cmds ../../../src/kadmin/cli/kadmin_ct.ct gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/ss_wrapper.c byacc ../../../src/kadmin/cli/getdate.y byacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab_local.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c ../../../src/kadmin/cli/kadmin.c: In function ‘extended_com_err_fn’: ../../../src/kadmin/cli/kadmin.c:238:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf(stderr, fmt, args); ^~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_startup’: ../../../src/kadmin/cli/kadmin.c:354:13: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&db_name, "dbname=%s", optarg); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_delprinc’: ../../../src/kadmin/cli/kadmin.c:690:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(reply, sizeof (reply), stdin); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_renameprinc’: ../../../src/kadmin/cli/kadmin.c:751:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(reply, sizeof(reply), stdin); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_delpol’: ../../../src/kadmin/cli/kadmin.c:1704:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(reply, sizeof(reply), stdin); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/getdate.y: In function ‘getdate_yylex’: ../../../src/kadmin/cli/getdate.y:835:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] } while (Count > 0); ^ ../../../src/kadmin/cli/getdate.y:835:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o -lss -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o -lss -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/kadmin/cli' making all in kadmin/dbutil... make[3]: Entering directory '/<>/build/kadmin/dbutil' rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h cp ../../../src/kadmin/dbutil/import_err.et et-h-import_err.et rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h compile_et et-h-import_err.et cp ../../../src/kadmin/dbutil/import_err.et et-c-import_err.et compile_et et-c-import_err.et mv -f et-h-import_err.h import_err.h mv -f et-c-import_err.c import_err.c rm -f et-h-import_err.et et-h-import_err.c rm -f et-c-import_err.et et-c-import_err.h gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_util.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_create.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kadm5_create.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_destroy.c ../../../src/kadmin/dbutil/kdb5_util.c: In function ‘extended_com_err_fn’: ../../../src/kadmin/dbutil/kdb5_util.c:175:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf (stderr, fmt, args); ^~~~~~~~ gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_stash.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/strtok.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/dump.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/ovload.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_mkey.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/tabdump.c ../../../src/kadmin/dbutil/dump.c: In function ‘update_ok_file’: ../../../src/kadmin/dbutil/dump.c:220:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write(fd, "", 1); ^~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/tdumputil.c ../../../src/kadmin/dbutil/tdumputil.c: In function ‘writequoted’: ../../../src/kadmin/dbutil/tdumputil.c:109:5: warning: function ‘writequoted’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] ret = vasprintf(&s, fmt, ap); ^~~ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/kadmin/dbutil' making all in kadmin/ktutil... make[3]: Entering directory '/<>/build/kadmin/ktutil' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil.c mk_cmds ../../../src/kadmin/ktutil/ktutil_ct.ct gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil_funcs.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c ../../../src/kadmin/ktutil/ktutil_funcs.c: In function ‘ktutil_add’: ../../../src/kadmin/ktutil/ktutil_funcs.c:190:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(buf, BUFSIZ, stdin); ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/ktutil/ktutil.c: In function ‘ktutil_list’: ../../../src/kadmin/ktutil/ktutil.c:232:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (show_time) { ^ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o -lss -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/kadmin/ktutil' making all in kadmin/server... make[3]: Entering directory '/<>/build/kadmin/server' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/auth.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/auth_acl.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/auth_self.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/kadm_rpc_svc.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/server_stubs.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ovsec_kadmd.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/schpw.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/misc.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ipropd_svc.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto make[3]: Leaving directory '/<>/build/kadmin/server' making all in kadmin/testing... make[3]: Entering directory '/<>/build/kadmin/testing' making all in kadmin/testing/scripts... make[4]: Entering directory '/<>/build/kadmin/testing/scripts' (cd ../../.. && \ CONFIG_FILES=kadmin/testing/scripts/env-setup.sh:kadmin/testing/scripts/env-setup.shin /bin/sh \ config.status) rm -f compare_dump.pl.tmp rm -f make-host-keytab.pl.tmp echo "#!/usr/bin/perl" > make-host-keytab.pl.tmp echo "#!/usr/bin/perl" > compare_dump.pl.tmp rm -f simple_dump.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/make-host-keytab.plin >> make-host-keytab.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/compare_dump.plin >> compare_dump.pl.tmp echo "#!/usr/bin/perl" > simple_dump.pl.tmp chmod +x make-host-keytab.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/simple_dump.plin >> simple_dump.pl.tmp mv make-host-keytab.pl.tmp make-host-keytab.pl chmod +x compare_dump.pl.tmp chmod +x simple_dump.pl.tmp rm -f verify_xrunner_report.pl.tmp mv compare_dump.pl.tmp compare_dump.pl mv simple_dump.pl.tmp simple_dump.pl echo "#!/usr/bin/perl" > verify_xrunner_report.pl.tmp rm -f qualname.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/verify_xrunner_report.plin >> verify_xrunner_report.pl.tmp echo "#!/usr/bin/perl" > qualname.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/qualname.plin >> qualname.pl.tmp chmod +x verify_xrunner_report.pl.tmp mv verify_xrunner_report.pl.tmp verify_xrunner_report.pl chmod +x qualname.pl.tmp mv qualname.pl.tmp qualname.pl config.status: creating kadmin/testing/scripts/env-setup.sh config.status: creating include/autoconf.h config.status: include/autoconf.h is unchanged config.status: executing CRYPTO_IMPL commands config.status: executing PRNG_ALG commands chmod +x env-setup.sh touch env-setup.stamp make[4]: Leaving directory '/<>/build/kadmin/testing/scripts' making all in kadmin/testing/util... make[4]: Entering directory '/<>/build/kadmin/testing/util' +++ +++ WARNING: Tcl not available. The kadm5 tests will not be run. +++ make[4]: Leaving directory '/<>/build/kadmin/testing/util' make[3]: Leaving directory '/<>/build/kadmin/testing' make[2]: Leaving directory '/<>/build/kadmin' making all in slave... make[2]: Entering directory '/<>/build/slave' gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kprop.c gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kprop_util.c gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kpropd.c gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kpropd_rpc.c ../../src/slave/kprop.c: In function ‘update_last_prop_file’: ../../src/slave/kprop.c:594:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write(fd, "", 1); ^~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kproplog.c ../../src/slave/kpropd.c: In function ‘parse_args’: ../../src/slave/kpropd.c:1128:26: warning: argument 1 of ‘set_com_err_hook’ might be a candidate for a format attribute [-Wsuggest-attribute=format] set_com_err_hook(kpropd_com_err_proc); ^~~~~~~~~~~~~~~~~~~ ../../src/slave/kpropd.c: In function ‘main’: ../../src/slave/kpropd.c:276:13: warning: ignoring return value of ‘daemon’, declared with attribute warn_unused_result [-Wunused-result] daemon(0, 0); ^~~~~~~~~~~~ ../../src/slave/kpropd.c: In function ‘alarm_handler’: ../../src/slave/kpropd.c:216:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write(STDERR_FILENO, timeout_msg, strlen(timeout_msg)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -L../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lutil gcc -L../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl ../../src/slave/kpropd.c: In function ‘main’: ../../src/slave/kpropd.c:969:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (backoff_cnt > 0) { ^ ../../src/slave/kpropd.c:969:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../src/slave/kpropd.c:969:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -L../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5 -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lapputils -lutil make[2]: Leaving directory '/<>/build/slave' making all in clients... make[2]: Entering directory '/<>/build/clients' making all in clients/klist... make[3]: Entering directory '/<>/build/clients/klist' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/klist/klist.c ../../../src/clients/klist/klist.c: In function ‘extended_com_err_fn’: ../../../src/clients/klist/klist.c:120:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf(stderr, fmt, args); ^~~~~~~~ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/klist' making all in clients/kinit... make[3]: Entering directory '/<>/build/clients/kinit' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit_kdb.c ../../../src/clients/kinit/kinit.c: In function ‘extended_com_err_fn’: ../../../src/clients/kinit/kinit.c:205:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf(stderr, fmt, args); ^~~~~~~~ ../../../src/clients/kinit/kinit.c: In function ‘main’: ../../../src/clients/kinit/kinit.c:420:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (errflg) ^ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/kinit' making all in clients/kdestroy... make[3]: Entering directory '/<>/build/clients/kdestroy' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kdestroy/kdestroy.c ../../../src/clients/kdestroy/kdestroy.c: In function ‘main’: ../../../src/clients/kdestroy/kdestroy.c:131:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (errflg) ^ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/kdestroy' making all in clients/kpasswd... make[3]: Entering directory '/<>/build/clients/kpasswd' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kpasswd/kpasswd.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/kpasswd' making all in clients/ksu... make[3]: Entering directory '/<>/build/clients/ksu' gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/krb_auth_su.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/ccache.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/authorization.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/main.c In file included from ../../../src/clients/ksu/ksu.h:30:0, from ../../../src/clients/ksu/krb_auth_su.c:29: ../../../src/clients/ksu/krb_auth_su.c: In function ‘krb5_auth_check’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’, declared with attribute warn_unused_result [-Wunused-result] # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) ~^~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/krb_auth_su.c:108:13: note: in expansion of macro ‘krb5_seteuid’ krb5_seteuid(0); ^~~~~~~~~~~~ In file included from ../../../src/clients/ksu/ksu.h:30:0, from ../../../src/clients/ksu/main.c:29: ../../../src/clients/ksu/main.c: In function ‘main’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’, declared with attribute warn_unused_result [-Wunused-result] # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) ~^~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/main.c:528:13: note: in expansion of macro ‘krb5_seteuid’ krb5_seteuid(0); /*So we have some chance of sweeping up*/ ^~~~~~~~~~~~ ../../../src/clients/ksu/main.c: In function ‘set_env_var’: ../../../src/clients/ksu/main.c:957:5: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&env_var_buf,"%s=%s",name, value); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../src/clients/ksu/ksu.h:30:0, from ../../../src/clients/ksu/main.c:29: ../../../src/clients/ksu/main.c: In function ‘sweep_up’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’, declared with attribute warn_unused_result [-Wunused-result] # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) ~^~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/main.c:968:5: note: in expansion of macro ‘krb5_seteuid’ krb5_seteuid(0); ^~~~~~~~~~~~ ../../../src/clients/ksu/authorization.c: In function ‘fcmd_resolve’: ../../../src/clients/ksu/authorization.c:369:13: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&err, _("Error: bad entry - %s in %s file, must be " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "either full path or just the cmd name\n"), ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ fcmd, KRB5_USERS_NAME); ~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/authorization.c:392:13: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&err, _("Error: bad entry - %s in %s file, CMD_PATH " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "contains no paths \n"), fcmd, KRB5_USERS_NAME); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/authorization.c:401:17: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&err, _("Error: bad path %s in CMD_PATH for %s must " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "start with '/' \n"), tc, KRB5_USERS_NAME ); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/authorization.c: In function ‘find_first_cmd_that_exists’: ../../../src/clients/ksu/authorization.c:518:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for(j= 0; j < i; j ++) ^~~ gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/heuristic.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/xmalloc.c ../../../src/clients/ksu/xmalloc.c: In function ‘xasprintf’: ../../../src/clients/ksu/xmalloc.c:74:5: warning: function ‘xasprintf’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] if (vasprintf(&out, format, args) < 0) { ^~ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/ksu' making all in clients/kvno... make[3]: Entering directory '/<>/build/clients/kvno' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kvno/kvno.c ../../../src/clients/kvno/kvno.c: In function ‘extended_com_err_fn’: ../../../src/clients/kvno/kvno.c:150:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf(stderr, fmt, args); ^~~~~~~~ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making all in clients/kswitch... make[3]: Entering directory '/<>/build/clients/kswitch' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kswitch/kswitch.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/clients/kswitch' make[2]: Leaving directory '/<>/build/clients' making all in appl... make[2]: Entering directory '/<>/build/appl' making all in appl/sample... make[3]: Entering directory '/<>/build/appl/sample' making all in appl/sample/sclient... make[4]: Entering directory '/<>/build/appl/sample/sclient' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sclient/sclient.c gcc -L../../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/build/appl/sample/sclient' making all in appl/sample/sserver... make[4]: Entering directory '/<>/build/appl/sample/sserver' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sserver/sserver.c gcc -L../../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/build/appl/sample/sserver' make[3]: Leaving directory '/<>/build/appl/sample' making all in appl/simple... make[3]: Entering directory '/<>/build/appl/simple' making all in appl/simple/client... make[4]: Entering directory '/<>/build/appl/simple/client' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/appl/simple/client/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/client/sim_client.c gcc -L../../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/build/appl/simple/client' making all in appl/simple/server... make[4]: Entering directory '/<>/build/appl/simple/server' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/appl/simple/server/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/server/sim_server.c gcc -L../../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/build/appl/simple/server' make[3]: Leaving directory '/<>/build/appl/simple' making all in appl/user_user... make[3]: Entering directory '/<>/build/appl/user_user' gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/client.c gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/server.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/appl/user_user' making all in appl/gss-sample... make[3]: Entering directory '/<>/build/appl/gss-sample' gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-server.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-misc.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-client.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/appl/gss-sample' make[2]: Leaving directory '/<>/build/appl' making all in tests... make[2]: Entering directory '/<>/build/tests' making all in tests/resolve... make[3]: Entering directory '/<>/build/tests/resolve' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/resolve.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/addrinfo-test.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/fake-addrinfo-test.c ../../../src/tests/resolve/resolve.c: In function ‘main’: ../../../src/tests/resolve/resolve.c:113:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (!quiet) ^ gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o resolve resolve.o -lkeyutils -lresolv gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o addrinfo-test addrinfo-test.o -lkrb5support -lkeyutils -lresolv gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o fake-addrinfo-test fake-addrinfo-test.o -lkrb5support -lkeyutils -lresolv make[3]: Leaving directory '/<>/build/tests/resolve' making all in tests/asn.1... make[3]: Entering directory '/<>/build/tests/asn.1' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_encode_test.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest_equal.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/utility.c ../../../src/tests/asn.1/ktest_equal.c: In function ‘ktest_equal_secure_cookie’: ../../../src/tests/asn.1/ktest_equal.c:1094:24: warning: self-comparison always evaluates to true [-Wtautological-compare] p = p && ref->time == ref->time; ^~ gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/trval.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_test.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_leak.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/t_trval.c gcc -o t_trval -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/tests/asn.1' making all in tests/create... make[3]: Entering directory '/<>/build/tests/create' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/create/kdb5_mkdums.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_mkdums kdb5_mkdums.o -pthread -ldl -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/tests/create' making all in tests/hammer... make[3]: Entering directory '/<>/build/tests/hammer' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/hammer/kdc5_hammer.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/tests/hammer' making all in tests/verify... make[3]: Entering directory '/<>/build/tests/verify' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/verify/kdb5_verify.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_verify kdb5_verify.o -lkdb5 -lgssrpc -lgssapi_krb5 -pthread -ldl -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/tests/verify' making all in tests/gssapi... make[3]: Entering directory '/<>/build/tests/gssapi' gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/ccinit.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/ccrefresh.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_accname.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/common.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_ccselect.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_ciflags.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_credstore.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_enctypes.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_err.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_export_cred.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_export_name.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_gssexts.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_cred.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_name.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_invalid.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_cred.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_ctx.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_mechs_name.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_iov.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_lifetime.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_namingexts.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_oid.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_pcontok.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_prf.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u2proxy_krb5.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_saslname.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_spnego.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_srcattrs.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/tests/gssapi' making all in tests/dejagnu... make[3]: Entering directory '/<>/build/tests/dejagnu' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/dejagnu/t_inetd.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inetd t_inetd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/build/tests/dejagnu' making all in tests/shlib... make[3]: Entering directory '/<>/build/tests/shlib' make[3]: Leaving directory '/<>/build/tests/shlib' making all in tests/gss-threads... make[3]: Entering directory '/<>/build/tests/gss-threads' gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-server.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-misc.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-client.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -pthread gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -pthread make[3]: Leaving directory '/<>/build/tests/gss-threads' making all in tests/misc... make[3]: Entering directory '/<>/build/tests/misc' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_getpw.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_chpw_message.c gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support gcc -L../../lib -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lkeyutils -lresolv make[3]: Leaving directory '/<>/build/tests/misc' making all in tests/threads... make[3]: Entering directory '/<>/build/tests/threads' make[3]: Leaving directory '/<>/build/tests/threads' make[2]: Leaving directory '/<>/build/tests' making all in config-files... make[2]: Entering directory '/<>/build/config-files' make[2]: Leaving directory '/<>/build/config-files' making all in build-tools... make[2]: Entering directory '/<>/build/build-tools' make[2]: Leaving directory '/<>/build/build-tools' making all in man... make[2]: Entering directory '/<>/build/man' sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5identity.man > k5identity.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5login.man > k5login.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5srvutil.man > k5srvutil.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadm5.acl.man > kadm5.acl.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmin.man > kadmin.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmind.man > kadmind.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_ldap_util.man > kdb5_ldap_util.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_util.man > kdb5_util.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdc.conf.man > kdc.conf.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdestroy.man > kdestroy.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kinit.man > kinit.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/klist.man > klist.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpasswd.man > kpasswd.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kprop.man > kprop.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpropd.man > kpropd.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kproplog.man > kproplog.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5.conf.man > krb5.conf.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5-config.man > krb5-config.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5kdc.man > krb5kdc.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ksu.man > ksu.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kswitch.man > kswitch.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ktutil.man > ktutil.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kvno.man > kvno.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sclient.man > sclient.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sserver.man > sserver.sub make[2]: Leaving directory '/<>/build/man' making all in doc... make[2]: Entering directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' making all in po... make[2]: Entering directory '/<>/build/po' msgfmt -o en_US.mo ../../src/po/en_US.po msgfmt -o de.mo ../../src/po/de.po make[2]: Leaving directory '/<>/build/po' make[1]: Leaving directory '/<>/build' touch build-stamp fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_prep set -e; for file in krb5-kdc.dirs krb5-multidev.dirs krb5-multidev.links \ krb5-multidev.install libkrb5-3.dirs libkrb5-dev.dirs; \ do \ sed -e"s,\${DEB_HOST_MULTIARCH},s390x-linux-gnu,g" \ debian/${file}.in > debian/$file; \ done dh_installdirs cd build && /usr/bin/make install DESTDIR=`pwd`/../debian/tmp make[1]: Entering directory '/<>/build' mkdir /<>/build/../debian/tmp mkdir /<>/build/../debian/tmp/usr mkdir /<>/build/../debian/tmp/usr/share mkdir /<>/build/../debian/tmp/usr/share/man mkdir /<>/build/../debian/tmp/usr/sbin mkdir /<>/build/../debian/tmp/usr/bin mkdir /<>/build/../debian/tmp/usr/share/man/man8 mkdir /<>/build/../debian/tmp/usr/share/man/man1 mkdir /<>/build/../debian/tmp/usr/share/man/man5 mkdir /<>/build/../debian/tmp/usr/share/man/cat8 mkdir /<>/build/../debian/tmp/usr/share/man/cat1 mkdir /<>/build/../debian/tmp/usr/share/man/cat5 mkdir /<>/build/../debian/tmp/usr/lib mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu mkdir /<>/build/../debian/tmp/usr/include mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5 mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/authdata mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/libkrb5 mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/tls mkdir /<>/build/../debian/tmp/etc mkdir /<>/build/../debian/tmp/etc/krb5kdc mkdir /<>/build/../debian/tmp/etc/run mkdir /<>/build/../debian/tmp/etc/run/krb5kdc mkdir /<>/build/../debian/tmp/usr/include/kadm5 mkdir /<>/build/../debian/tmp/usr/include/krb5 mkdir /<>/build/../debian/tmp/usr/include/gssapi mkdir /<>/build/../debian/tmp/usr/include/gssrpc mkdir /<>/build/../debian/tmp/usr/share/examples mkdir /<>/build/../debian/tmp/usr/share/examples/krb5 mkdir /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig making install in util... make[2]: Entering directory '/<>/build/util' making install in util/support... make[3]: Entering directory '/<>/build/util/support' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrb5support.so.0.1 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrb5support.so /usr/bin/install -c -m 644 libkrb5support.so.0.1 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5support.so.0.1 \ libkrb5support.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrb5support.so.0 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5support.so.0.1 \ libkrb5support.so.0) make[3]: Leaving directory '/<>/build/util/support' making install in util/profile... make[3]: Entering directory '/<>/build/util/profile' making install in util/profile/testmod... make[4]: Entering directory '/<>/build/util/profile/testmod' make[4]: Leaving directory '/<>/build/util/profile/testmod' make[3]: Leaving directory '/<>/build/util/profile' /usr/bin/install -c ../../src/util/krb5-send-pr.sh /<>/build/../debian/tmp/usr/sbin/krb5-send-pr make[2]: Leaving directory '/<>/build/util' making install in include... make[2]: Entering directory '/<>/build/include' (cd ../lib/krb5/error_tables && /usr/bin/make includes) make[3]: Entering directory '/<>/build/lib/krb5/error_tables' make[3]: Nothing to be done for 'includes'. make[3]: Leaving directory '/<>/build/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h /usr/bin/install -c -m 644 ../../src/include/krb5.h /<>/build/../debian/tmp/usr/include/krb5.h /usr/bin/install -c -m 644 ../../src/include/kdb.h /<>/build/../debian/tmp/usr/include/kdb.h /usr/bin/install -c -m 644 krb5/krb5.h /<>/build/../debian/tmp/usr/include/krb5/krb5.h /usr/bin/install -c -m 644 ../../src/include/krb5/certauth_plugin.h /<>/build/../debian/tmp/usr/include/krb5/certauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/ccselect_plugin.h /<>/build/../debian/tmp/usr/include/krb5/ccselect_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/clpreauth_plugin.h /<>/build/../debian/tmp/usr/include/krb5/clpreauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/hostrealm_plugin.h /<>/build/../debian/tmp/usr/include/krb5/hostrealm_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kdcpolicy_plugin.h /<>/build/../debian/tmp/usr/include/krb5/kdcpolicy_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kdcpreauth_plugin.h /<>/build/../debian/tmp/usr/include/krb5/kdcpreauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/localauth_plugin.h /<>/build/../debian/tmp/usr/include/krb5/localauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/locate_plugin.h /<>/build/../debian/tmp/usr/include/krb5/locate_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/plugin.h /<>/build/../debian/tmp/usr/include/krb5/plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/preauth_plugin.h /<>/build/../debian/tmp/usr/include/krb5/preauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/pwqual_plugin.h /<>/build/../debian/tmp/usr/include/krb5/pwqual_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_auth_plugin.h /<>/build/../debian/tmp/usr/include/krb5/kadm5_auth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_hook_plugin.h /<>/build/../debian/tmp/usr/include/krb5/kadm5_hook_plugin.h /usr/bin/install -c -m 644 profile.h /<>/build/../debian/tmp/usr/include/profile.h /usr/bin/install -c -m 644 ../../src/include/gssapi.h /<>/build/../debian/tmp/usr/include/gssapi.h /usr/bin/install -c -m 644 ../../src/include/krad.h /<>/build/../debian/tmp/usr/include/krad.h make[2]: Leaving directory '/<>/build/include' making install in lib... make[2]: Entering directory '/<>/build/lib' making install in lib/crypto... make[3]: Entering directory '/<>/build/lib/crypto' making install in lib/crypto/krb... make[4]: Entering directory '/<>/build/lib/crypto/krb' make[4]: Leaving directory '/<>/build/lib/crypto/krb' making install in lib/crypto/builtin... make[4]: Entering directory '/<>/build/lib/crypto/builtin' making install in lib/crypto/builtin/camellia... make[5]: Entering directory '/<>/build/lib/crypto/builtin/camellia' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/camellia' making install in lib/crypto/builtin/des... make[5]: Entering directory '/<>/build/lib/crypto/builtin/des' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/des' making install in lib/crypto/builtin/aes... make[5]: Entering directory '/<>/build/lib/crypto/builtin/aes' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/aes' making install in lib/crypto/builtin/md4... make[5]: Entering directory '/<>/build/lib/crypto/builtin/md4' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/md4' making install in lib/crypto/builtin/md5... make[5]: Entering directory '/<>/build/lib/crypto/builtin/md5' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/md5' making install in lib/crypto/builtin/sha1... make[5]: Entering directory '/<>/build/lib/crypto/builtin/sha1' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/sha1' making install in lib/crypto/builtin/sha2... make[5]: Entering directory '/<>/build/lib/crypto/builtin/sha2' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/sha2' making install in lib/crypto/builtin/enc_provider... make[5]: Entering directory '/<>/build/lib/crypto/builtin/enc_provider' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/enc_provider' making install in lib/crypto/builtin/hash_provider... make[5]: Entering directory '/<>/build/lib/crypto/builtin/hash_provider' make[5]: Leaving directory '/<>/build/lib/crypto/builtin/hash_provider' make[4]: Leaving directory '/<>/build/lib/crypto/builtin' making install in lib/crypto/crypto_tests... make[4]: Entering directory '/<>/build/lib/crypto/crypto_tests' make[4]: Leaving directory '/<>/build/lib/crypto/crypto_tests' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libk5crypto.so.3.1 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libk5crypto.so /usr/bin/install -c -m 644 libk5crypto.so.3.1 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libk5crypto.so.3.1 \ libk5crypto.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libk5crypto.so.3 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libk5crypto.so.3.1 \ libk5crypto.so.3) make[3]: Leaving directory '/<>/build/lib/crypto' making install in lib/krb5... make[3]: Entering directory '/<>/build/lib/krb5' making install in lib/krb5/error_tables... make[4]: Entering directory '/<>/build/lib/krb5/error_tables' make[4]: Leaving directory '/<>/build/lib/krb5/error_tables' making install in lib/krb5/asn.1... make[4]: Entering directory '/<>/build/lib/krb5/asn.1' make[4]: Leaving directory '/<>/build/lib/krb5/asn.1' making install in lib/krb5/ccache... make[4]: Entering directory '/<>/build/lib/krb5/ccache' make[4]: Leaving directory '/<>/build/lib/krb5/ccache' making install in lib/krb5/keytab... make[4]: Entering directory '/<>/build/lib/krb5/keytab' make[4]: Leaving directory '/<>/build/lib/krb5/keytab' making install in lib/krb5/krb... make[4]: Entering directory '/<>/build/lib/krb5/krb' make[4]: Leaving directory '/<>/build/lib/krb5/krb' making install in lib/krb5/os... make[4]: Entering directory '/<>/build/lib/krb5/os' make[4]: Leaving directory '/<>/build/lib/krb5/os' making install in lib/krb5/rcache... make[4]: Entering directory '/<>/build/lib/krb5/rcache' make[4]: Leaving directory '/<>/build/lib/krb5/rcache' making install in lib/krb5/unicode... make[4]: Entering directory '/<>/build/lib/krb5/unicode' make[4]: Leaving directory '/<>/build/lib/krb5/unicode' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrb5.so.3.3 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrb5.so /usr/bin/install -c -m 644 libkrb5.so.3.3 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5.so.3.3 \ libkrb5.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrb5.so.3 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5.so.3.3 \ libkrb5.so.3) make[3]: Leaving directory '/<>/build/lib/krb5' making install in lib/gssapi... make[3]: Entering directory '/<>/build/lib/gssapi' making install in lib/gssapi/generic... make[4]: Entering directory '/<>/build/lib/gssapi/generic' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_generic.h /<>/build/../debian/tmp/usr/include/gssapi/gssapi_generic.h + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_ext.h /<>/build/../debian/tmp/usr/include/gssapi/gssapi_ext.h + /usr/bin/install -c -m 644 gssapi.h /<>/build/../debian/tmp/usr/include/gssapi/gssapi.h make[4]: Leaving directory '/<>/build/lib/gssapi/generic' making install in lib/gssapi/krb5... make[4]: Entering directory '/<>/build/lib/gssapi/krb5' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/krb5/gssapi_krb5.h /<>/build/../debian/tmp/usr/include/gssapi/gssapi_krb5.h make[4]: Leaving directory '/<>/build/lib/gssapi/krb5' making install in lib/gssapi/spnego... make[4]: Entering directory '/<>/build/lib/gssapi/spnego' make[4]: Leaving directory '/<>/build/lib/gssapi/spnego' making install in lib/gssapi/mechglue... make[4]: Entering directory '/<>/build/lib/gssapi/mechglue' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/mechglue/mechglue.h /<>/build/../debian/tmp/usr/include/gssapi/mechglue.h make[4]: Leaving directory '/<>/build/lib/gssapi/mechglue' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2.2 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libgssapi_krb5.so /usr/bin/install -c -m 644 libgssapi_krb5.so.2.2 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so.2) make[3]: Leaving directory '/<>/build/lib/gssapi' making install in lib/rpc... make[3]: Entering directory '/<>/build/lib/rpc' making install in lib/rpc/unit-test... make[4]: Entering directory '/<>/build/lib/rpc/unit-test' make[4]: Leaving directory '/<>/build/lib/rpc/unit-test' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libgssrpc.so.4.2 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libgssrpc.so /usr/bin/install -c -m 644 libgssrpc.so.4.2 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssrpc.so.4.2 \ libgssrpc.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libgssrpc.so.4 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssrpc.so.4.2 \ libgssrpc.so.4) for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \ (set -x; /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/$i /<>/build/../debian/tmp/usr/include/gssrpc/$i) ; \ done + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth.h /<>/build/../debian/tmp/usr/include/gssrpc/auth.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gss.h /<>/build/../debian/tmp/usr/include/gssrpc/auth_gss.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gssapi.h /<>/build/../debian/tmp/usr/include/gssrpc/auth_gssapi.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_unix.h /<>/build/../debian/tmp/usr/include/gssrpc/auth_unix.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/clnt.h /<>/build/../debian/tmp/usr/include/gssrpc/clnt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/netdb.h /<>/build/../debian/tmp/usr/include/gssrpc/netdb.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_clnt.h /<>/build/../debian/tmp/usr/include/gssrpc/pmap_clnt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_prot.h /<>/build/../debian/tmp/usr/include/gssrpc/pmap_prot.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_rmt.h /<>/build/../debian/tmp/usr/include/gssrpc/pmap_rmt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rename.h /<>/build/../debian/tmp/usr/include/gssrpc/rename.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc.h /<>/build/../debian/tmp/usr/include/gssrpc/rpc.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc_msg.h /<>/build/../debian/tmp/usr/include/gssrpc/rpc_msg.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc.h /<>/build/../debian/tmp/usr/include/gssrpc/svc.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc_auth.h /<>/build/../debian/tmp/usr/include/gssrpc/svc_auth.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/xdr.h /<>/build/../debian/tmp/usr/include/gssrpc/xdr.h for i in types.h; do \ (set -x; /usr/bin/install -c -m 644 ../../include/gssrpc/$i /<>/build/../debian/tmp/usr/include/gssrpc/$i) ; \ done + /usr/bin/install -c -m 644 ../../include/gssrpc/types.h /<>/build/../debian/tmp/usr/include/gssrpc/types.h make[3]: Leaving directory '/<>/build/lib/rpc' making install in lib/kdb... make[3]: Entering directory '/<>/build/lib/kdb' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkdb5.so.9.0 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkdb5.so /usr/bin/install -c -m 644 libkdb5.so.9.0 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb5.so.9.0 \ libkdb5.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkdb5.so.9 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb5.so.9.0 \ libkdb5.so.9) make[3]: Leaving directory '/<>/build/lib/kdb' making install in lib/kadm5... make[3]: Entering directory '/<>/build/lib/kadm5' making install in lib/kadm5/clnt... make[4]: Entering directory '/<>/build/lib/kadm5/clnt' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt.so (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5clnt_mit.so \ libkadm5clnt.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.11.0 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so /usr/bin/install -c -m 644 libkadm5clnt_mit.so.11.0 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5clnt_mit.so.11.0 \ libkadm5clnt_mit.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.11 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5clnt_mit.so.11.0 \ libkadm5clnt_mit.so.11) make[4]: Leaving directory '/<>/build/lib/kadm5/clnt' making install in lib/kadm5/srv... make[4]: Entering directory '/<>/build/lib/kadm5/srv' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv.so (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5srv_mit.so \ libkadm5srv.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.11.0 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv_mit.so /usr/bin/install -c -m 644 libkadm5srv_mit.so.11.0 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5srv_mit.so.11.0 \ libkadm5srv_mit.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.11 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5srv_mit.so.11.0 \ libkadm5srv_mit.so.11) make[4]: Leaving directory '/<>/build/lib/kadm5/srv' making install in lib/kadm5/unit-test... make[4]: Entering directory '/<>/build/lib/kadm5/unit-test' make[4]: Leaving directory '/<>/build/lib/kadm5/unit-test' /usr/bin/install -c -m 644 ../../../src/lib/kadm5/admin.h /<>/build/../debian/tmp/usr/include/kadm5/admin.h /usr/bin/install -c -m 644 chpass_util_strings.h /<>/build/../debian/tmp/usr/include/kadm5/chpass_util_strings.h /usr/bin/install -c -m 644 kadm_err.h /<>/build/../debian/tmp/usr/include/kadm5/kadm_err.h make[3]: Leaving directory '/<>/build/lib/kadm5' making install in lib/apputils... make[3]: Entering directory '/<>/build/lib/apputils' make[3]: Leaving directory '/<>/build/lib/apputils' making install in lib/krad... make[3]: Entering directory '/<>/build/lib/krad' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrad.so.0.0 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrad.so /usr/bin/install -c -m 644 libkrad.so.0.0 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrad.so.0.0 \ libkrad.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkrad.so.0 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrad.so.0.0 \ libkrad.so.0) make[3]: Leaving directory '/<>/build/lib/krad' make[2]: Leaving directory '/<>/build/lib' making install in plugins/audit... make[2]: Entering directory '/<>/build/plugins/audit' make[2]: Leaving directory '/<>/build/plugins/audit' making install in plugins/audit/test... make[2]: Entering directory '/<>/build/plugins/audit/test' make[2]: Leaving directory '/<>/build/plugins/audit/test' making install in plugins/kadm5_hook/test... make[2]: Entering directory '/<>/build/plugins/kadm5_hook/test' make[2]: Leaving directory '/<>/build/plugins/kadm5_hook/test' making install in plugins/kadm5_auth/test... make[2]: Entering directory '/<>/build/plugins/kadm5_auth/test' make[2]: Leaving directory '/<>/build/plugins/kadm5_auth/test' making install in plugins/hostrealm/test... make[2]: Entering directory '/<>/build/plugins/hostrealm/test' make[2]: Leaving directory '/<>/build/plugins/hostrealm/test' making install in plugins/localauth/test... make[2]: Entering directory '/<>/build/plugins/localauth/test' make[2]: Leaving directory '/<>/build/plugins/localauth/test' making install in plugins/pwqual/test... make[2]: Entering directory '/<>/build/plugins/pwqual/test' make[2]: Leaving directory '/<>/build/plugins/pwqual/test' making install in plugins/authdata/greet_server... make[2]: Entering directory '/<>/build/plugins/authdata/greet_server' make[2]: Leaving directory '/<>/build/plugins/authdata/greet_server' making install in plugins/authdata/greet_client... make[2]: Entering directory '/<>/build/plugins/authdata/greet_client' make[2]: Leaving directory '/<>/build/plugins/authdata/greet_client' making install in plugins/certauth/test... make[2]: Entering directory '/<>/build/plugins/certauth/test' make[2]: Leaving directory '/<>/build/plugins/certauth/test' making install in plugins/kdb/db2... make[2]: Entering directory '/<>/build/plugins/kdb/db2' making install in plugins/kdb/db2/libdb2... make[3]: Entering directory '/<>/build/plugins/kdb/db2/libdb2' making install in plugins/kdb/db2/libdb2/hash... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/hash' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/hash' making install in plugins/kdb/db2/libdb2/btree... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/btree' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/btree' making install in plugins/kdb/db2/libdb2/db... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/db' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/db' making install in plugins/kdb/db2/libdb2/mpool... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/mpool' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/mpool' making install in plugins/kdb/db2/libdb2/recno... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/recno' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/recno' making install in plugins/kdb/db2/libdb2/test... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/test' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/test' make[3]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb/db2.so /usr/bin/install -c -m 644 db2.so /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb make[2]: Leaving directory '/<>/build/plugins/kdb/db2' making install in plugins/kdb/ldap... make[2]: Entering directory '/<>/build/plugins/kdb/ldap' making install in plugins/kdb/ldap/libkdb_ldap... make[3]: Entering directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap.so.1.0 rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap.so /usr/bin/install -c -m 644 libkdb_ldap.so.1.0 /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so) rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap.so.1 (cd /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so.1) make[3]: Leaving directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb/kldap.so /usr/bin/install -c -m 644 kldap.so /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb make[2]: Leaving directory '/<>/build/plugins/kdb/ldap' making install in plugins/kdb/ldap/ldap_util... make[2]: Entering directory '/<>/build/plugins/kdb/ldap/ldap_util' /usr/bin/install -c kdb5_ldap_util /<>/build/../debian/tmp/usr/sbin/kdb5_ldap_util make[2]: Leaving directory '/<>/build/plugins/kdb/ldap/ldap_util' making install in plugins/kdb/test... make[2]: Entering directory '/<>/build/plugins/kdb/test' make[2]: Leaving directory '/<>/build/plugins/kdb/test' making install in plugins/kdcpolicy/test... make[2]: Entering directory '/<>/build/plugins/kdcpolicy/test' make[2]: Leaving directory '/<>/build/plugins/kdcpolicy/test' making install in plugins/preauth/otp... make[2]: Entering directory '/<>/build/plugins/preauth/otp' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/otp.so /usr/bin/install -c -m 644 otp.so /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[2]: Leaving directory '/<>/build/plugins/preauth/otp' making install in plugins/preauth/pkinit... make[2]: Entering directory '/<>/build/plugins/preauth/pkinit' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/pkinit.so /usr/bin/install -c -m 644 pkinit.so /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[2]: Leaving directory '/<>/build/plugins/preauth/pkinit' making install in plugins/preauth/test... make[2]: Entering directory '/<>/build/plugins/preauth/test' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/test.so /usr/bin/install -c -m 644 test.so /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[2]: Leaving directory '/<>/build/plugins/preauth/test' making install in plugins/tls/k5tls... make[2]: Entering directory '/<>/build/plugins/tls/k5tls' rm -f /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/tls/k5tls.so /usr/bin/install -c -m 644 k5tls.so /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/tls make[2]: Leaving directory '/<>/build/plugins/tls/k5tls' making install in kdc... make[2]: Entering directory '/<>/build/kdc' /usr/bin/install -c krb5kdc /<>/build/../debian/tmp/usr/sbin/krb5kdc make[2]: Leaving directory '/<>/build/kdc' making install in kadmin... make[2]: Entering directory '/<>/build/kadmin' making install in kadmin/cli... make[3]: Entering directory '/<>/build/kadmin/cli' /usr/bin/install -c kadmin.local /<>/build/../debian/tmp/usr/sbin/kadmin.local /usr/bin/install -c kadmin /<>/build/../debian/tmp/usr/bin/kadmin /usr/bin/install -c ../../../src/kadmin/cli/k5srvutil.sh /<>/build/../debian/tmp/usr/bin/k5srvutil make[3]: Leaving directory '/<>/build/kadmin/cli' making install in kadmin/dbutil... make[3]: Entering directory '/<>/build/kadmin/dbutil' /usr/bin/install -c kdb5_util /<>/build/../debian/tmp/usr/sbin/kdb5_util make[3]: Leaving directory '/<>/build/kadmin/dbutil' making install in kadmin/ktutil... make[3]: Entering directory '/<>/build/kadmin/ktutil' /usr/bin/install -c ktutil /<>/build/../debian/tmp/usr/bin/ktutil make[3]: Leaving directory '/<>/build/kadmin/ktutil' making install in kadmin/server... make[3]: Entering directory '/<>/build/kadmin/server' /usr/bin/install -c kadmind /<>/build/../debian/tmp/usr/sbin/kadmind make[3]: Leaving directory '/<>/build/kadmin/server' making install in kadmin/testing... make[3]: Entering directory '/<>/build/kadmin/testing' making install in kadmin/testing/scripts... make[4]: Entering directory '/<>/build/kadmin/testing/scripts' make[4]: Leaving directory '/<>/build/kadmin/testing/scripts' making install in kadmin/testing/util... make[4]: Entering directory '/<>/build/kadmin/testing/util' make[4]: Leaving directory '/<>/build/kadmin/testing/util' make[3]: Leaving directory '/<>/build/kadmin/testing' make[2]: Leaving directory '/<>/build/kadmin' making install in slave... make[2]: Entering directory '/<>/build/slave' for f in kprop kpropd kproplog; do \ /usr/bin/install -c $f \ /<>/build/../debian/tmp/usr/sbin/`echo $f|sed 's,x,x,'`; \ done make[2]: Leaving directory '/<>/build/slave' making install in clients... make[2]: Entering directory '/<>/build/clients' making install in clients/klist... make[3]: Entering directory '/<>/build/clients/klist' for f in klist; do \ /usr/bin/install -c $f \ /<>/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/clients/klist' making install in clients/kinit... make[3]: Entering directory '/<>/build/clients/kinit' for f in kinit; do \ /usr/bin/install -c $f \ /<>/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/clients/kinit' making install in clients/kdestroy... make[3]: Entering directory '/<>/build/clients/kdestroy' for f in kdestroy; do \ /usr/bin/install -c $f \ /<>/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/clients/kdestroy' making install in clients/kpasswd... make[3]: Entering directory '/<>/build/clients/kpasswd' /usr/bin/install -c kpasswd /<>/build/../debian/tmp/usr/bin/`echo kpasswd|sed 's,x,x,'` make[3]: Leaving directory '/<>/build/clients/kpasswd' making install in clients/ksu... make[3]: Entering directory '/<>/build/clients/ksu' for f in ksu; do \ /usr/bin/install -c -m 4755 -o root $f \ /<>/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/clients/ksu' making install in clients/kvno... make[3]: Entering directory '/<>/build/clients/kvno' for f in kvno; do \ /usr/bin/install -c $f \ /<>/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making install in clients/kswitch... make[3]: Entering directory '/<>/build/clients/kswitch' for f in kswitch; do \ /usr/bin/install -c $f \ /<>/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/clients/kswitch' make[2]: Leaving directory '/<>/build/clients' making install in appl... make[2]: Entering directory '/<>/build/appl' making install in appl/sample... make[3]: Entering directory '/<>/build/appl/sample' making install in appl/sample/sclient... make[4]: Entering directory '/<>/build/appl/sample/sclient' /usr/bin/install -c sclient /<>/build/../debian/tmp/usr/bin/sclient make[4]: Leaving directory '/<>/build/appl/sample/sclient' making install in appl/sample/sserver... make[4]: Entering directory '/<>/build/appl/sample/sserver' /usr/bin/install -c sserver /<>/build/../debian/tmp/usr/sbin/sserver make[4]: Leaving directory '/<>/build/appl/sample/sserver' make[3]: Leaving directory '/<>/build/appl/sample' making install in appl/simple... make[3]: Entering directory '/<>/build/appl/simple' making install in appl/simple/client... make[4]: Entering directory '/<>/build/appl/simple/client' /usr/bin/install -c sim_client /<>/build/../debian/tmp/usr/bin/sim_client make[4]: Leaving directory '/<>/build/appl/simple/client' making install in appl/simple/server... make[4]: Entering directory '/<>/build/appl/simple/server' /usr/bin/install -c sim_server /<>/build/../debian/tmp/usr/sbin/sim_server make[4]: Leaving directory '/<>/build/appl/simple/server' make[3]: Leaving directory '/<>/build/appl/simple' making install in appl/user_user... make[3]: Entering directory '/<>/build/appl/user_user' /usr/bin/install -c uuclient /<>/build/../debian/tmp/usr/bin/uuclient /usr/bin/install -c uuserver /<>/build/../debian/tmp/usr/sbin/uuserver make[3]: Leaving directory '/<>/build/appl/user_user' making install in appl/gss-sample... make[3]: Entering directory '/<>/build/appl/gss-sample' /usr/bin/install -c gss-client /<>/build/../debian/tmp/usr/bin/gss-client /usr/bin/install -c gss-server /<>/build/../debian/tmp/usr/sbin/gss-server make[3]: Leaving directory '/<>/build/appl/gss-sample' make[2]: Leaving directory '/<>/build/appl' making install in tests... make[2]: Entering directory '/<>/build/tests' making install in tests/resolve... make[3]: Entering directory '/<>/build/tests/resolve' make[3]: Leaving directory '/<>/build/tests/resolve' making install in tests/asn.1... make[3]: Entering directory '/<>/build/tests/asn.1' make[3]: Leaving directory '/<>/build/tests/asn.1' making install in tests/create... make[3]: Entering directory '/<>/build/tests/create' make[3]: Leaving directory '/<>/build/tests/create' making install in tests/hammer... make[3]: Entering directory '/<>/build/tests/hammer' make[3]: Leaving directory '/<>/build/tests/hammer' making install in tests/verify... make[3]: Entering directory '/<>/build/tests/verify' make[3]: Leaving directory '/<>/build/tests/verify' making install in tests/gssapi... make[3]: Entering directory '/<>/build/tests/gssapi' make[3]: Leaving directory '/<>/build/tests/gssapi' making install in tests/dejagnu... make[3]: Entering directory '/<>/build/tests/dejagnu' make[3]: Leaving directory '/<>/build/tests/dejagnu' making install in tests/shlib... make[3]: Entering directory '/<>/build/tests/shlib' make[3]: Leaving directory '/<>/build/tests/shlib' making install in tests/gss-threads... make[3]: Entering directory '/<>/build/tests/gss-threads' make[3]: Leaving directory '/<>/build/tests/gss-threads' making install in tests/misc... make[3]: Entering directory '/<>/build/tests/misc' make[3]: Leaving directory '/<>/build/tests/misc' making install in tests/threads... make[3]: Entering directory '/<>/build/tests/threads' make[3]: Leaving directory '/<>/build/tests/threads' make[2]: Leaving directory '/<>/build/tests' making install in config-files... make[2]: Entering directory '/<>/build/config-files' /usr/bin/install -c -m 644 ../../src/config-files/kdc.conf /<>/build/../debian/tmp/usr/share/examples/krb5/kdc.conf /usr/bin/install -c -m 644 ../../src/config-files/krb5.conf /<>/build/../debian/tmp/usr/share/examples/krb5/krb5.conf /usr/bin/install -c -m 644 ../../src/config-files/services.append /<>/build/../debian/tmp/usr/share/examples/krb5/services.append make[2]: Leaving directory '/<>/build/config-files' making install in build-tools... make[2]: Entering directory '/<>/build/build-tools' /usr/bin/install -c krb5-config /<>/build/../debian/tmp/usr/bin/krb5-config /usr/bin/install -c -m 644 kadm-client.pc \ /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/kadm-client.pc /usr/bin/install -c -m 644 kadm-server.pc \ /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/kadm-server.pc /usr/bin/install -c -m 644 kdb.pc /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/kdb.pc /usr/bin/install -c -m 644 mit-krb5.pc /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5.pc /usr/bin/install -c -m 644 krb5.pc /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/krb5.pc /usr/bin/install -c -m 644 mit-krb5-gssapi.pc \ /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5-gssapi.pc /usr/bin/install -c -m 644 krb5-gssapi.pc \ /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/krb5-gssapi.pc /usr/bin/install -c -m 644 gssrpc.pc \ /<>/build/../debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/gssrpc.pc make[2]: Leaving directory '/<>/build/build-tools' making install in man... make[2]: Entering directory '/<>/build/man' /usr/bin/install -c -m 644 k5srvutil.sub /<>/build/../debian/tmp/usr/share/man/man1/k5srvutil.1 /usr/bin/install -c -m 644 kadmin.sub /<>/build/../debian/tmp/usr/share/man/man1/kadmin.1 /usr/bin/install -c -m 644 kdestroy.sub /<>/build/../debian/tmp/usr/share/man/man1/kdestroy.1 /usr/bin/install -c -m 644 kinit.sub /<>/build/../debian/tmp/usr/share/man/man1/kinit.1 /usr/bin/install -c -m 644 klist.sub /<>/build/../debian/tmp/usr/share/man/man1/klist.1 /usr/bin/install -c -m 644 kpasswd.sub /<>/build/../debian/tmp/usr/share/man/man1/kpasswd.1 /usr/bin/install -c -m 644 krb5-config.sub /<>/build/../debian/tmp/usr/share/man/man1/krb5-config.1 /usr/bin/install -c -m 644 ksu.sub /<>/build/../debian/tmp/usr/share/man/man1/ksu.1 /usr/bin/install -c -m 644 kswitch.sub /<>/build/../debian/tmp/usr/share/man/man1/kswitch.1 /usr/bin/install -c -m 644 ktutil.sub /<>/build/../debian/tmp/usr/share/man/man1/ktutil.1 /usr/bin/install -c -m 644 kvno.sub /<>/build/../debian/tmp/usr/share/man/man1/kvno.1 /usr/bin/install -c -m 644 sclient.sub /<>/build/../debian/tmp/usr/share/man/man1/sclient.1 /usr/bin/install -c -m 644 ../../src/man/dot.k5identity.5 \ /<>/build/../debian/tmp/usr/share/man/man5/.k5identity.5 /usr/bin/install -c -m 644 k5identity.sub /<>/build/../debian/tmp/usr/share/man/man5/k5identity.5 /usr/bin/install -c -m 644 ../../src/man/dot.k5login.5 \ /<>/build/../debian/tmp/usr/share/man/man5/.k5login.5 /usr/bin/install -c -m 644 k5login.sub /<>/build/../debian/tmp/usr/share/man/man5/k5login.5 /usr/bin/install -c -m 644 kadm5.acl.sub /<>/build/../debian/tmp/usr/share/man/man5/kadm5.acl.5 /usr/bin/install -c -m 644 kdc.conf.sub /<>/build/../debian/tmp/usr/share/man/man5/kdc.conf.5 /usr/bin/install -c -m 644 krb5.conf.sub /<>/build/../debian/tmp/usr/share/man/man5/krb5.conf.5 /usr/bin/install -c -m 644 ../../src/man/kadmin.local.8 \ /<>/build/../debian/tmp/usr/share/man/man8/kadmin.local.8 /usr/bin/install -c -m 644 kdb5_ldap_util.sub \ /<>/build/../debian/tmp/usr/share/man/man8/kdb5_ldap_util.8 /usr/bin/install -c -m 644 kdb5_util.sub /<>/build/../debian/tmp/usr/share/man/man8/kdb5_util.8 /usr/bin/install -c -m 644 kprop.sub /<>/build/../debian/tmp/usr/share/man/man8/kprop.8 /usr/bin/install -c -m 644 kproplog.sub /<>/build/../debian/tmp/usr/share/man/man8/kproplog.8 /usr/bin/install -c -m 644 kadmind.sub /<>/build/../debian/tmp/usr/share/man/man8/kadmind.8 /usr/bin/install -c -m 644 kpropd.sub /<>/build/../debian/tmp/usr/share/man/man8/kpropd.8 /usr/bin/install -c -m 644 krb5kdc.sub /<>/build/../debian/tmp/usr/share/man/man8/krb5kdc.8 /usr/bin/install -c -m 644 sserver.sub /<>/build/../debian/tmp/usr/share/man/man8/sserver.8 make[2]: Leaving directory '/<>/build/man' making install in doc... make[2]: Entering directory '/<>/build/doc' make[2]: Leaving directory '/<>/build/doc' making install in po... make[2]: Entering directory '/<>/build/po' for c in en_US.mo de.mo; do \ lang=`basename $c .mo`; \ ../../src/config/mkinstalldirs \ /<>/build/../debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \ /usr/bin/install -c -m 644 $c \ /<>/build/../debian/tmp/usr/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \ done mkdir /<>/build/../debian/tmp/usr/share/locale mkdir /<>/build/../debian/tmp/usr/share/locale/en_US mkdir /<>/build/../debian/tmp/usr/share/locale/en_US/LC_MESSAGES mkdir /<>/build/../debian/tmp/usr/share/locale/de mkdir /<>/build/../debian/tmp/usr/share/locale/de/LC_MESSAGES make[2]: Leaving directory '/<>/build/po' make[1]: Leaving directory '/<>/build' install -d /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5 /<>/debian/tmp/etc/insserv/overrides install -m644 debian/krb5-kdc-ldap.insserv-override debian/tmp/etc/insserv/overrides/krb5-kdc mv /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap* \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/ rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/libkdb_ldap*.so mv /<>/debian/tmp/usr/bin/krb5-config \ /<>/debian/tmp/usr/bin/krb5-config.mit mv /<>/debian/tmp/usr/share/man/man1/krb5-config.1 \ /<>/debian/tmp/usr/share/man/man1/krb5-config.mit.1 install -m644 src/util/ac_check_krb5.m4 \ debian/libkrb5-dev/usr/share/aclocal dh_install --fail-missing -Xtmac.doc -Xexamples/krb5 -Xgnats/mit -Xkrb5-send-pr -Xsserver -Xsim_server -Xuuserver -Xsclient -Xsim_client -Xuuclient -Xpreauth/test.so dh_install: Please use dh_missing --list-missing/--fail-missing instead dh_install: This feature will be removed in compat 12. set -e ; find debian/krb5-multidev/usr/lib/s390x-linux-gnu/mit-krb5 -type l -name \*.so -print |\ while read linkname; do \ ln -s -f ../`readlink $linkname` \ $linkname; \ done rm debian/krb5-multidev/usr/include/mit-krb5/krad.h debian/krb5-multidev/usr/lib/*/mit-krb5/libkrad.so for dir in include lib/s390x-linux-gnu lib/s390x-linux-gnu/pkgconfig; do \ (cd debian/krb5-multidev/usr/$dir/mit-krb5 && \ find . -type d -print ) | (cd debian/libkrb5-dev/usr/$dir && \ xargs mkdir -p); \ (cd debian/krb5-multidev/usr/$dir/mit-krb5 && find . \( -type f -o -type l \) -print ) | \ (cd debian/libkrb5-dev/usr/$dir && xargs -I+ ln -s /usr/$dir/mit-krb5/+ +) ; \ done # however we will handle libkadm5{srv,clnt.so} in dh_link rm -f debian/krb5-multidev/usr/lib/s390x-linux-gnu/mit-krb5/libkadm5{clnt,srv}.so docbook-to-man debian/krb5_newrealm.sgml \ > debian/krb5-admin-server/usr/share/man/man8/krb5_newrealm.8 install -o root -g root -m 755 debian/krb5_newrealm \ debian/krb5-admin-server/usr/sbin install -o root -g root -m 644 debian/kdc.conf \ debian/krb5-kdc/usr/share/krb5-kdc/kdc.conf.template ln -s /usr/share/krb5-kdc/kdc.conf.template \ debian/krb5-kdc/usr/share/doc/krb5-kdc/examples/kdc.conf dh_testdir dh_testroot dh_installchangelogs dh_installdocs dh_installdebconf DH_OPTIONS= dh_installinit -pkrb5-kdc --error-handler=init_error -- defaults 18 18 DH_OPTIONS= dh_installinit -pkrb5-kpropd -- defaults 18 18 DH_OPTIONS= dh_installinit -pkrb5-admin-server -- defaults 18 18 dh_systemd_enable dh_lintian set -e ; for pkg in libkrb5-3 libgssapi-krb5-2 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libgssrpc4 libkrb5support0 libk5crypto3 libkrad0 ; do \ DH_OPTIONS="" dh_strip -p$pkg --dbg-package=libkrb5-dbg; \ DH_OPTIONS="" dh_makeshlibs -p$pkg -Xusr/lib/s390x-linux-gnu/krb5/plugins -- -c4 ; \ done dh_strip dh_link dh_compress dh_fixperms chmod u+s debian/krb5-user/usr/bin/ksu chmod 700 debian/krb5-kdc/var/lib/krb5kdc chmod 700 debian/krb5-kdc/etc/krb5kdc dh_installdeb dh_shlibdeps dh_gencontrol dh_md5sums dh_builddeb INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libk5crypto3 (in debian/libk5crypto3); do_strip: 1, oemstrip: pkgstriptranslations: processing krb5-otp-dbgsym (in debian/.debhelper/krb5-otp/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing krb5-user (in debian/krb5-user); do_strip: 1, oemstrip: pkgstriptranslations: processing krb5-kpropd (in debian/krb5-kpropd); do_strip: 1, oemstrip: pkgstriptranslations: libk5crypto3 does not contain translations, skipping pkgstriptranslations: preparing translation tarball krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libk5crypto3/DEBIAN/control, package libk5crypto3, directory debian/libk5crypto3 INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgstriptranslations: krb5-otp-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/krb5-otp/dbgsym-root/DEBIAN/control, package krb5-otp-dbgsym, directory debian/.debhelper/krb5-otp/dbgsym-root dpkg-deb: building package 'krb5-otp-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-otp/krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-k5tls (in debian/krb5-k5tls); do_strip: 1, oemstrip: pkgstriptranslations: krb5-k5tls does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-k5tls/DEBIAN/control, package krb5-k5tls, directory debian/krb5-k5tls INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstriptranslations: krb5-user does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-user/DEBIAN/control, package krb5-user, directory debian/krb5-user Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in krb5-user to file in libk5crypto3 symlinking changelog.Debian.gz in krb5-user to file in libk5crypto3 Searching for duplicated docs in dependency libkadm5clnt-mit11... Searching for duplicated docs in dependency libkadm5srv-mit11... Searching for duplicated docs in dependency libkdb5-9... Searching for duplicated docs in dependency libkrb5-3... symlinking README.Debian in krb5-user to file in libkrb5-3 symlinking README.gz in krb5-user to file in libkrb5-3 Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-user ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-user' in '../krb5-user_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-user-dbgsym (in debian/.debhelper/krb5-user/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstriptranslations: krb5-user-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/krb5-user/dbgsym-root/DEBIAN/control, package krb5-user-dbgsym, directory debian/.debhelper/krb5-user/dbgsym-root dpkg-deb: building package 'krb5-user-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-user/krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgstriptranslations: processing krb5-kdc (in debian/krb5-kdc); do_strip: 1, oemstrip: pkgstriptranslations: krb5-kdc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstripfiles: processing control file: debian/krb5-kdc/DEBIAN/control, package krb5-kdc, directory debian/krb5-kdc Searching for duplicated docs in dependency libgssrpc4... symlinking changelog.Debian.gz in krb5-kdc to file in libgssrpc4 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5srv-mit11... Searching for duplicated docs in dependency libkdb5-9... Searching for duplicated docs in dependency libkrb5-3... symlinking README.Debian in krb5-kdc to file in libkrb5-3 Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-user... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-kdc ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-kdc' in '../krb5-kdc_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-kdc-dbgsym (in debian/.debhelper/krb5-kdc/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-kdc-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstripfiles: processing control file: debian/.debhelper/krb5-kdc/dbgsym-root/DEBIAN/control, package krb5-kdc-dbgsym, directory debian/.debhelper/krb5-kdc/dbgsym-root dpkg-deb: building package 'krb5-kdc-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-kdc/krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-kdc-ldap (in debian/krb5-kdc-ldap); do_strip: 1, oemstrip: pkgstriptranslations: krb5-kdc-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-kdc-ldap/DEBIAN/control, package krb5-kdc-ldap, directory debian/krb5-kdc-ldap Searching for duplicated docs in dependency libgssrpc4... symlinking NEWS.Debian.gz in krb5-kdc-ldap to file in libgssrpc4 symlinking changelog.Debian.gz in krb5-kdc-ldap to file in libgssrpc4 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5srv-mit11... Searching for duplicated docs in dependency libkdb5-9... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-kdc... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-kdc-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-kdc-ldap' in '../krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-kdc-ldap-dbgsym (in debian/.debhelper/krb5-kdc-ldap/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-kdc-ldap-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/krb5-kdc-ldap/dbgsym-root/DEBIAN/control, package krb5-kdc-ldap-dbgsym, directory debian/.debhelper/krb5-kdc-ldap/dbgsym-root dpkg-deb: building package 'krb5-kdc-ldap-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-kdc-ldap/krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... Renaming krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-admin-server (in debian/krb5-admin-server); do_strip: 1, oemstrip: pkgstriptranslations: krb5-admin-server does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-admin-server/DEBIAN/control, package krb5-admin-server, directory debian/krb5-admin-server Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in krb5-admin-server to file in libgssapi-krb5-2 symlinking changelog.Debian.gz in krb5-admin-server to file in libgssapi-krb5-2 Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5srv-mit11... Searching for duplicated docs in dependency libkdb5-9... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-kdc... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-admin-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-admin-server' in '../krb5-admin-server_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgstriptranslations: processing krb5-admin-server-dbgsym (in debian/.debhelper/krb5-admin-server/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-admin-server-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstripfiles: processing control file: debian/.debhelper/krb5-admin-server/dbgsym-root/DEBIAN/control, package krb5-admin-server-dbgsym, directory debian/.debhelper/krb5-admin-server/dbgsym-root dpkg-deb: building package 'krb5-admin-server-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-admin-server/krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstriptranslations: krb5-kpropd does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-kpropd/DEBIAN/control, package krb5-kpropd, directory debian/krb5-kpropd Searching for duplicated docs in dependency libgssrpc4... symlinking NEWS.Debian.gz in krb5-kpropd to file in libgssrpc4 symlinking changelog.Debian.gz in krb5-kpropd to file in libgssrpc4 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5clnt-mit11... Searching for duplicated docs in dependency libkdb5-9... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-kdc... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-kpropd ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-kpropd' in '../krb5-kpropd_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-kpropd-dbgsym (in debian/.debhelper/krb5-kpropd/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-kpropd-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstripfiles: processing control file: debian/.debhelper/krb5-kpropd/dbgsym-root/DEBIAN/control, package krb5-kpropd-dbgsym, directory debian/.debhelper/krb5-kpropd/dbgsym-root dpkg-deb: building package 'krb5-kpropd-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-kpropd/krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-multidev (in debian/krb5-multidev); do_strip: 1, oemstrip: pkgstriptranslations: krb5-multidev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgstripfiles: processing control file: debian/krb5-multidev/DEBIAN/control, package krb5-multidev, directory debian/krb5-multidev Searching for duplicated docs in dependency libkrb5-3... symlinking NEWS.Debian.gz in krb5-multidev to file in libkrb5-3 symlinking changelog.Debian.gz in krb5-multidev to file in libkrb5-3 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libgssapi-krb5-2... Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libkadm5srv-mit11... Searching for duplicated docs in dependency libkadm5clnt-mit11... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-multidev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-multidev' in '../krb5-multidev_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkrb5-dev (in debian/libkrb5-dev); do_strip: 1, oemstrip: pkgstriptranslations: libkrb5-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrb5-dev/DEBIAN/control, package libkrb5-dev, directory debian/libkrb5-dev INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... Searching for duplicated docs in dependency krb5-multidev... symlinking NEWS.Debian.gz in libkrb5-dev to file in libkrb5-3 symlinking changelog.Debian.gz in libkrb5-dev to file in libkrb5-3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5-dev' in '../libkrb5-dev_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkrb5-dbg (in debian/libkrb5-dbg); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... pkgstriptranslations: libkrb5-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrb5-dbg/DEBIAN/control, package libkrb5-dbg, directory debian/libkrb5-dbg Searching for duplicated docs in dependency libkrb5-3... symlinking NEWS.Debian.gz in libkrb5-dbg to file in libkrb5-3 symlinking changelog.Debian.gz in libkrb5-dbg to file in libkrb5-3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5-dbg ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5-dbg' in '../libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-pkinit (in debian/krb5-pkinit); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgstriptranslations: krb5-pkinit does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-pkinit/DEBIAN/control, package krb5-pkinit, directory debian/krb5-pkinit INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in krb5-pkinit to file in libk5crypto3 symlinking changelog.Debian.gz in krb5-pkinit to file in libk5crypto3 Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-pkinit ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-pkinit' in '../krb5-pkinit_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-pkinit-dbgsym (in debian/.debhelper/krb5-pkinit/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-pkinit-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/krb5-pkinit/dbgsym-root/DEBIAN/control, package krb5-pkinit-dbgsym, directory debian/.debhelper/krb5-pkinit/dbgsym-root dpkg-deb: building package 'krb5-pkinit-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-pkinit/krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-otp (in debian/krb5-otp); do_strip: 1, oemstrip: pkgstriptranslations: krb5-otp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-otp/DEBIAN/control, package krb5-otp, directory debian/krb5-otp Searching for duplicated docs in dependency libk5crypto3... symlinking changelog.Debian.gz in krb5-otp to file in libk5crypto3 Searching for duplicated docs in dependency libkrad0... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-otp ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-otp' in '../krb5-otp_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... Searching for duplicated docs in dependency libkrb5-3... symlinking NEWS.Debian.gz in krb5-k5tls to file in libkrb5-3 symlinking changelog.Debian.gz in krb5-k5tls to file in libkrb5-3 Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-k5tls ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-k5tls' in '../krb5-k5tls_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-k5tls-dbgsym (in debian/.debhelper/krb5-k5tls/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-k5tls-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/krb5-k5tls/dbgsym-root/DEBIAN/control, package krb5-k5tls-dbgsym, directory debian/.debhelper/krb5-k5tls/dbgsym-root dpkg-deb: building package 'krb5-k5tls-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-k5tls/krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkrb5-3 (in debian/libkrb5-3); do_strip: 1, oemstrip: pkgstriptranslations: libkrb5-3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrb5-3/DEBIAN/control, package libkrb5-3, directory debian/libkrb5-3 Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in libkrb5-3 to file in libk5crypto3 symlinking changelog.Debian.gz in libkrb5-3 to file in libk5crypto3 Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5-3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5-3' in '../libkrb5-3_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libgssapi-krb5-2 (in debian/libgssapi-krb5-2); do_strip: 1, oemstrip: pkgstriptranslations: libgssapi-krb5-2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libgssapi-krb5-2/DEBIAN/control, package libgssapi-krb5-2, directory debian/libgssapi-krb5-2 Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in libgssapi-krb5-2 to file in libk5crypto3 symlinking changelog.Debian.gz in libgssapi-krb5-2 to file in libk5crypto3 Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgssapi-krb5-2 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgssapi-krb5-2' in '../libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libgssrpc4 (in debian/libgssrpc4); do_strip: 1, oemstrip: pkgstriptranslations: libgssrpc4 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libgssrpc4/DEBIAN/control, package libgssrpc4, directory debian/libgssrpc4 Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in libgssrpc4 to file in libk5crypto3 symlinking changelog.Debian.gz in libgssrpc4 to file in libk5crypto3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgssrpc4 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgssrpc4' in '../libgssrpc4_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgstriptranslations: processing libkadm5srv-mit11 (in debian/libkadm5srv-mit11); do_strip: 1, oemstrip: pkgstriptranslations: libkadm5srv-mit11 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkadm5srv-mit11/DEBIAN/control, package libkadm5srv-mit11, directory debian/libkadm5srv-mit11 Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in libkadm5srv-mit11 to file in libk5crypto3 symlinking changelog.Debian.gz in libkadm5srv-mit11 to file in libk5crypto3 Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkdb5-9... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkadm5srv-mit11 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkadm5srv-mit11' in '../libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkadm5clnt-mit11 (in debian/libkadm5clnt-mit11); do_strip: 1, oemstrip: pkgstriptranslations: libkadm5clnt-mit11 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libk5crypto3) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkadm5clnt-mit11/DEBIAN/control, package libkadm5clnt-mit11, directory debian/libkadm5clnt-mit11 Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in libkadm5clnt-mit11 to file in libk5crypto3 symlinking changelog.Debian.gz in libkadm5clnt-mit11 to file in libk5crypto3 Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkadm5clnt-mit11 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkadm5clnt-mit11' in '../libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb'. Searching for duplicated docs in dependency libkrb5support0... symlinking NEWS.Debian.gz in libk5crypto3 to file in libkrb5support0 symlinking changelog.Debian.gz in libk5crypto3 to file in libkrb5support0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libk5crypto3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libk5crypto3' in '../libk5crypto3_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkdb5-9 (in debian/libkdb5-9); do_strip: 1, oemstrip: pkgstriptranslations: libkdb5-9 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkdb5-9/DEBIAN/control, package libkdb5-9, directory debian/libkdb5-9 Searching for duplicated docs in dependency libgssrpc4... symlinking changelog.Debian.gz in libkdb5-9 to file in libkrb5support0 Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in libkdb5-9 to file in libkrb5support0 Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkdb5-9 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkdb5-9' in '../libkdb5-9_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkrb5support0 (in debian/libkrb5support0); do_strip: 1, oemstrip: pkgstriptranslations: libkrb5support0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrb5support0/DEBIAN/control, package libkrb5support0, directory debian/libkrb5support0 pkgstripfiles: Truncating usr/share/doc/libkrb5support0/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5support0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5support0' in '../libkrb5support0_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkrad0 (in debian/libkrad0); do_strip: 1, oemstrip: pkgstriptranslations: libkrad0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrad0/DEBIAN/control, package libkrad0, directory debian/libkrad0 Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in libkrad0 to file in libkrb5support0 symlinking changelog.Debian.gz in libkrad0 to file in libkrb5support0 Searching for duplicated docs in dependency libkrb5-3... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrad0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrad0' in '../libkrad0_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-gss-samples (in debian/krb5-gss-samples); do_strip: 1, oemstrip: pkgstriptranslations: krb5-gss-samples does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-gss-samples/DEBIAN/control, package krb5-gss-samples, directory debian/krb5-gss-samples Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking changelog.Debian.gz in krb5-gss-samples to file in libkrb5support0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-gss-samples ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-gss-samples' in '../krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb'. INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing krb5-gss-samples-dbgsym (in debian/.debhelper/krb5-gss-samples/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: krb5-gss-samples-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/krb5-gss-samples/dbgsym-root/DEBIAN/control, package krb5-gss-samples-dbgsym, directory debian/.debhelper/krb5-gss-samples/dbgsym-root dpkg-deb: building package 'krb5-gss-samples-dbgsym' in 'debian/.debhelper/scratch-space/build-krb5-gss-samples/krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.deb'. Renaming krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.deb to krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb INFO: pkgstriptranslations version 138.18.04.0 pkgstriptranslations: processing libkrad-dev (in debian/libkrad-dev); do_strip: 1, oemstrip: pkgstriptranslations: libkrad-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrad-dev/DEBIAN/control, package libkrad-dev, directory debian/libkrad-dev Searching for duplicated docs in dependency libkrad0... symlinking NEWS.Debian.gz in libkrad-dev to file in libkrb5support0 symlinking changelog.Debian.gz in libkrad-dev to file in libkrb5support0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrad-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrad-dev' in '../libkrad-dev_1.16-2ubuntu0.4_s390x.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any -mLaunchpad Build Daemon >../krb5_1.16-2ubuntu0.4_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build krb5-1.16 dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-03-15T14:50:11Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ krb5_1.16-2ubuntu0.4_s390x.changes: ----------------------------------- Format: 1.8 Date: Wed, 15 Mar 2023 19:38:38 +0530 Source: krb5 Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-kpropd krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit11 libkadm5clnt-mit11 libk5crypto3 libkdb5-9 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev Architecture: s390x s390x_translations Version: 1.16-2ubuntu0.4 Distribution: bionic Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Nishit Majithia Description: krb5-admin-server - MIT Kerberos master server (kadmind) krb5-doc - documentation for MIT Kerberos krb5-gss-samples - MIT Kerberos GSS Sample applications krb5-k5tls - TLS plugin for MIT Kerberos krb5-kdc - MIT Kerberos key server (KDC) krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin krb5-kpropd - MIT Kerberos key server (Slave KDC Support) krb5-locales - internationalization support for MIT Kerberos krb5-multidev - development files for MIT Kerberos without Heimdal conflict krb5-otp - OTP plugin for MIT Kerberos krb5-pkinit - PKINIT plugin for MIT Kerberos krb5-user - basic programs to authenticate using MIT Kerberos libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library libkadm5clnt-mit11 - MIT Kerberos runtime libraries - Administration Clients libkadm5srv-mit11 - MIT Kerberos runtime libraries - KDC and Admin Server libkdb5-9 - MIT Kerberos runtime libraries - Kerberos database libkrad-dev - MIT Kerberos RADIUS Library Development libkrad0 - MIT Kerberos runtime libraries - RADIUS library libkrb5-3 - MIT Kerberos runtime libraries libkrb5-dbg - debugging files for MIT Kerberos libkrb5-dev - headers and development libraries for MIT Kerberos libkrb5support0 - MIT Kerberos runtime libraries - Support library Changes: krb5 (1.16-2ubuntu0.4) bionic-security; urgency=medium . * SECURITY UPDATE: Null pointer dereference issue - debian/patches/CVE-2021-36222.patch: Fix KDC null deref on bad encrypted challenge - debian/patches/CVE-2021-37750.patch: Fix KDC null deref on TGS inner body null server - CVE-2021-36222 - CVE-2021-37750 Checksums-Sha1: 7690f877cd47a1da1e058ff84d6d4368c8eb96de 209852 krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb eb1eb63b453456a8b1da9d68de12eefd19d27276 83712 krb5-admin-server_1.16-2ubuntu0.4_s390x.deb 5c34c9aa5108f5286cbd8a7a0fda5e3ae76d21b3 39244 krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 6ad13abff35b428ee80b4ce3d1617d7cd583583e 25952 krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb 7d2c43333c3188783546e1f62098fe7e63e6d555 21708 krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb ea58e9e26bcc15fbd50a20d56b65d5b3b9397cc8 15564 krb5-k5tls_1.16-2ubuntu0.4_s390x.deb 635629b62a3b2f6ba157d4fd269ed1d336e27080 494496 krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 1c3d03f92babb3b8c3f40f49500c810746eb677d 260620 krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 87f5000e1956d193a92725915a02c63d7292f5c5 79080 krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb e9a773198fe8d18a85db0fc7f72aa78c3afcefdd 166308 krb5-kdc_1.16-2ubuntu0.4_s390x.deb 29eba4d0801958fb3fd924cbbc00e4954503f467 43616 krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 01863f5b17ffced619f5ef88a7ff142c5478789d 27084 krb5-kpropd_1.16-2ubuntu0.4_s390x.deb f368bbbdee909096cfcbc8ca7edbac95f2f097d0 119556 krb5-multidev_1.16-2ubuntu0.4_s390x.deb 15c992db1236f90d504bd1108d36b12fec6ec61d 28556 krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 56a0b13cf2f85e33f14b54e4fbb40946642a8a4d 17880 krb5-otp_1.16-2ubuntu0.4_s390x.deb 511e3f31b3c19268267e0d60a8368fde10d91c81 162704 krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb a883c90e4268306ae22d56e86fc2ab44f3d2f0de 50972 krb5-pkinit_1.16-2ubuntu0.4_s390x.deb 7fa288e5ee6ee8e94a9c6719f092c710cb895510 200116 krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 70f9c267604c028540d92eb68ad686db9e78494e 100328 krb5-user_1.16-2ubuntu0.4_s390x.deb cc96ca8ae9d693e937f2ccfcc962069c2e6ff56d 15939 krb5_1.16-2ubuntu0.4_s390x.buildinfo 6ef2303e93e543775c5bec2cee5a9a55a5329770 123536 krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz 4a12ab6b3cb2a77ef9c6b5babcaa016b51590a20 110528 libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb 63b7a07f9130e21a11d2bfe31603526b1d0ea99c 51460 libgssrpc4_1.16-2ubuntu0.4_s390x.deb 10b85ea86fe3b22cb52d759ddedb1e96d768e6a6 84720 libk5crypto3_1.16-2ubuntu0.4_s390x.deb 73f89ee463fad389a3b3bccfe32d31595e9fee4c 36032 libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb b17110c20f98bb71a31eae3c51896444f4489583 47276 libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb 183275f64ea6d0f3fab91918cb048575c5eb21b1 36132 libkdb5-9_1.16-2ubuntu0.4_s390x.deb 6b59594cea145fe43be1ae2c7fa3ac0567d8f0e6 12224 libkrad-dev_1.16-2ubuntu0.4_s390x.deb f0e21459887ab5933dbd8788121414ff3ba87005 20760 libkrad0_1.16-2ubuntu0.4_s390x.deb b8615a487d0d46fe6d7dc7168404110fc2f1362b 261916 libkrb5-3_1.16-2ubuntu0.4_s390x.deb 8f493f1263313eeee19c09e9e06cf036e38bc941 2605248 libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb af1b3c4143e56f125a4de2511e12cd605f58ea01 11732 libkrb5-dev_1.16-2ubuntu0.4_s390x.deb 0a6b3f96358340de85de86c49b630413e46b8563 30024 libkrb5support0_1.16-2ubuntu0.4_s390x.deb Checksums-Sha256: 11f9cd349a9628908be724dd55730802294881ad1d71b533bd8c0a727c9e0ada 209852 krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb becae90c2d19ed08c8b69dbd627b638608044e1aec4522618d5a19a61766abd6 83712 krb5-admin-server_1.16-2ubuntu0.4_s390x.deb 5e6f373abac27a9b6a09f58ddc75375ff3b136ab2454b926a33bc0ccef460373 39244 krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb b2ec07853b6a1c2a28cf799b90e1592a479a2da06489c8b2f67c75b477ac6b52 25952 krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb 73f159e8b3cd70b9bb0653d08165074aa3f1c29f962defb1cd4bb86e13f88040 21708 krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb fa16767a86731c63d202dbbd6b41990127aea41de40d4e90ce785922c865f222 15564 krb5-k5tls_1.16-2ubuntu0.4_s390x.deb a842916199d1097b5068efdeb686f9a83dfd3b5484f37d5bbf144d88e35a07b9 494496 krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb e4c856ef57eb4daef5ca7f8790fdd5dd727aec69ccd51cef058328e9a408c2ac 260620 krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb b96048044cefe7ba24d6aaae138a6304dbd4dee4fc02659e96a1228b3ca75368 79080 krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb 7994f1a28c73e57cbda5bf38067f8349fdf4cf6e003b2459bcadde2b1ec3fb3a 166308 krb5-kdc_1.16-2ubuntu0.4_s390x.deb 1df87f8edf777c9389867951ddd3c46feec648d4a869f2815f945785a5cb8499 43616 krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb ee70414cbacdce3d592b38a5e6d9ff58f59bdb2afb7d982f8f7fdfc52b52c0b2 27084 krb5-kpropd_1.16-2ubuntu0.4_s390x.deb 2b0547165520f5379b52b61cbe967950f4192cf47fb36800f1e6bbc75ae23752 119556 krb5-multidev_1.16-2ubuntu0.4_s390x.deb 61ff5bf7d8c48d76cad47da6f0068d8303c1e6c96d302aac6a1d0b8579be12fa 28556 krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 9d9af7548c438da1f7a0e3a04aa7111ba9657280eb2886f51c55725cd198f544 17880 krb5-otp_1.16-2ubuntu0.4_s390x.deb c728466e39201d25d5ca1dec6fa04632a65c4f22c57ad38334bd0683aaaaaf6b 162704 krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb bed64181dc64da8b82a16d67bebd0793fbf67aff0f66a1b53542067b85517dd2 50972 krb5-pkinit_1.16-2ubuntu0.4_s390x.deb aab09a8025c5ff2031b21952bebf59f3455a88cd0c3931ffc052d5a0dedbcb88 200116 krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb e3a89e1f35e957d91db2ece12a1c05e6506d43b2894598b0d94ebea7c3a5e853 100328 krb5-user_1.16-2ubuntu0.4_s390x.deb e2cec3ba70c7d21c408d6c09b83902793b88da23a128b760154b5272a1bcfb32 15939 krb5_1.16-2ubuntu0.4_s390x.buildinfo c5a986a0b33d04b9dc0889e50aedc1b1a28a70de984a57ad2ed51a8d1e76e6af 123536 krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz 682c398d9a99ae21c29e2d6c42a0ea725b60c832ab9505e8e2698c52c6b2e2ec 110528 libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb 47b7d057df70082a3157a3987e67191ff254d0d51144203c10c231d9e69087cd 51460 libgssrpc4_1.16-2ubuntu0.4_s390x.deb e7d8f7df1b82d49de95be35f9639daaa2c842c760dc70267af5a1f06f9894949 84720 libk5crypto3_1.16-2ubuntu0.4_s390x.deb 53f3c68fb0abd4ce13d77bdb24e34eb1390a94c185e3acac4ce0ab25c7bff062 36032 libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb 65a0d3d70bfd07ea07f70bcddf48b2acc4172c784bb25b04c49a42432bc43100 47276 libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb 80b5600a197e3f9c8456c5f3fa9f5b4d6dbaf52f7f2e2077e6f69946cb270698 36132 libkdb5-9_1.16-2ubuntu0.4_s390x.deb dde7846e6dba7b76292aba36ef04bccc3def78e686dbeaf11fc1002e287ea92b 12224 libkrad-dev_1.16-2ubuntu0.4_s390x.deb 6644827c2b665b8a2475a73ef5ceef973388a5b6763a9c949e558ba1af539304 20760 libkrad0_1.16-2ubuntu0.4_s390x.deb c1b5161698c86c94f228672e8e8578b951fa5e6c653c3126e6c360cfa4f9e257 261916 libkrb5-3_1.16-2ubuntu0.4_s390x.deb 54cfc8975342637a3ed589ff9c581e92cad29dc03e6cc4520a2c359b64e0bf15 2605248 libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb 8924557eca59b8deecc20ba0f81f0ad18f15188dfcb073837db43afb7369d39b 11732 libkrb5-dev_1.16-2ubuntu0.4_s390x.deb 8478291235566f93f60d859783e5bd55bfdba706f4bc02d39d81f0483979077e 30024 libkrb5support0_1.16-2ubuntu0.4_s390x.deb Files: 7c9864cfdd96a6f97d40e2db7130ab24 209852 debug optional krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb bdcc2b5fd1960f56c4fe413e55e38256 83712 net optional krb5-admin-server_1.16-2ubuntu0.4_s390x.deb 0c6593b80063813070a741106c1afb3d 39244 debug optional krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 3885812ef59d16f62b024fac3ddf51b1 25952 net optional krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb 728f90d3a4fc71b4668050e9b28b2e6d 21708 debug optional krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 1f853c35be20f95c578b15b0e398a0fb 15564 net optional krb5-k5tls_1.16-2ubuntu0.4_s390x.deb b1b1a70f96d421b95969b11dc3bbd66e 494496 debug optional krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 429fba1877ef8460763eec749238b93f 260620 debug optional krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb d1b56a1eb245c4d14d1088d5208f23cc 79080 net optional krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb 1cd63dd1873190502a5f8398aa48bfe4 166308 net optional krb5-kdc_1.16-2ubuntu0.4_s390x.deb 30ce18c4cf9d2f070d97767f87287046 43616 debug optional krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb e91b334f3356ccb2c3c6ea8d3fd5b280 27084 net optional krb5-kpropd_1.16-2ubuntu0.4_s390x.deb 6f4d3dd8a69ba3ce07d4a133decd1ab5 119556 libdevel optional krb5-multidev_1.16-2ubuntu0.4_s390x.deb 96e04ec8f6fb27e5e7ac27debfffe981 28556 debug optional krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 7e9413f46b509f0ca6a16ea30a3cdbd7 17880 net optional krb5-otp_1.16-2ubuntu0.4_s390x.deb a8c0471933b9996fb7f57450857e723c 162704 debug optional krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 7fbc178c32a59d53c3ee2e52e3db2f2e 50972 net optional krb5-pkinit_1.16-2ubuntu0.4_s390x.deb ef81dc191913f9aa32e5fcfe0e877d26 200116 debug optional krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 16029bebc89e8257532274e1b41d6da6 100328 net optional krb5-user_1.16-2ubuntu0.4_s390x.deb e9ba659c9e7a966965af3c7c6728b9df 15939 net optional krb5_1.16-2ubuntu0.4_s390x.buildinfo f9774d1192297807daac2fa82b81946a 123536 raw-translations - krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz 3178273520257d1263bfb47bcd4210aa 110528 libs optional libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb fed142951883a371b18f793ed19b2bb9 51460 libs optional libgssrpc4_1.16-2ubuntu0.4_s390x.deb 79fc8310a1d958b857d8b3867730b503 84720 libs optional libk5crypto3_1.16-2ubuntu0.4_s390x.deb e59230c64d6e430af35adc7a4c73b8d4 36032 libs optional libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb 07fbd1934280cca1490c34d8940d9a92 47276 libs optional libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb ede80c2a8d980e2cb15ea7ab7f3bf328 36132 libs optional libkdb5-9_1.16-2ubuntu0.4_s390x.deb dca23bfb5244a3b71ff71332073d026f 12224 libdevel optional libkrad-dev_1.16-2ubuntu0.4_s390x.deb 88d8db822b97c37350849dda4ac25b71 20760 libs optional libkrad0_1.16-2ubuntu0.4_s390x.deb ea4d4a80ba3b3d6ddc69dce9a10a3efd 261916 libs optional libkrb5-3_1.16-2ubuntu0.4_s390x.deb f516800ca5efcc454b109de8c451d433 2605248 debug optional libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb 3f07eb34436050f75010ee07f2904ec7 11732 libdevel optional libkrb5-dev_1.16-2ubuntu0.4_s390x.deb 3a840df3220fec72068db1e122e674ad 30024 libs optional libkrb5support0_1.16-2ubuntu0.4_s390x.deb Original-Maintainer: Sam Hartman /<>/krb5_1.16-2ubuntu0.4_s390x.changes.new could not be renamed to /<>/krb5_1.16-2ubuntu0.4_s390x.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: krb5 Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-kpropd krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit11 libkadm5clnt-mit11 libk5crypto3 libkdb5-9 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev Architecture: s390x Version: 1.16-2ubuntu0.4 Checksums-Md5: 7c9864cfdd96a6f97d40e2db7130ab24 209852 krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb bdcc2b5fd1960f56c4fe413e55e38256 83712 krb5-admin-server_1.16-2ubuntu0.4_s390x.deb 0c6593b80063813070a741106c1afb3d 39244 krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 3885812ef59d16f62b024fac3ddf51b1 25952 krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb 728f90d3a4fc71b4668050e9b28b2e6d 21708 krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 1f853c35be20f95c578b15b0e398a0fb 15564 krb5-k5tls_1.16-2ubuntu0.4_s390x.deb b1b1a70f96d421b95969b11dc3bbd66e 494496 krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 429fba1877ef8460763eec749238b93f 260620 krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb d1b56a1eb245c4d14d1088d5208f23cc 79080 krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb 1cd63dd1873190502a5f8398aa48bfe4 166308 krb5-kdc_1.16-2ubuntu0.4_s390x.deb 30ce18c4cf9d2f070d97767f87287046 43616 krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb e91b334f3356ccb2c3c6ea8d3fd5b280 27084 krb5-kpropd_1.16-2ubuntu0.4_s390x.deb 6f4d3dd8a69ba3ce07d4a133decd1ab5 119556 krb5-multidev_1.16-2ubuntu0.4_s390x.deb 96e04ec8f6fb27e5e7ac27debfffe981 28556 krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 7e9413f46b509f0ca6a16ea30a3cdbd7 17880 krb5-otp_1.16-2ubuntu0.4_s390x.deb a8c0471933b9996fb7f57450857e723c 162704 krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 7fbc178c32a59d53c3ee2e52e3db2f2e 50972 krb5-pkinit_1.16-2ubuntu0.4_s390x.deb ef81dc191913f9aa32e5fcfe0e877d26 200116 krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 16029bebc89e8257532274e1b41d6da6 100328 krb5-user_1.16-2ubuntu0.4_s390x.deb f9774d1192297807daac2fa82b81946a 123536 krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz 3178273520257d1263bfb47bcd4210aa 110528 libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb fed142951883a371b18f793ed19b2bb9 51460 libgssrpc4_1.16-2ubuntu0.4_s390x.deb 79fc8310a1d958b857d8b3867730b503 84720 libk5crypto3_1.16-2ubuntu0.4_s390x.deb e59230c64d6e430af35adc7a4c73b8d4 36032 libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb 07fbd1934280cca1490c34d8940d9a92 47276 libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb ede80c2a8d980e2cb15ea7ab7f3bf328 36132 libkdb5-9_1.16-2ubuntu0.4_s390x.deb dca23bfb5244a3b71ff71332073d026f 12224 libkrad-dev_1.16-2ubuntu0.4_s390x.deb 88d8db822b97c37350849dda4ac25b71 20760 libkrad0_1.16-2ubuntu0.4_s390x.deb ea4d4a80ba3b3d6ddc69dce9a10a3efd 261916 libkrb5-3_1.16-2ubuntu0.4_s390x.deb f516800ca5efcc454b109de8c451d433 2605248 libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb 3f07eb34436050f75010ee07f2904ec7 11732 libkrb5-dev_1.16-2ubuntu0.4_s390x.deb 3a840df3220fec72068db1e122e674ad 30024 libkrb5support0_1.16-2ubuntu0.4_s390x.deb Checksums-Sha1: 7690f877cd47a1da1e058ff84d6d4368c8eb96de 209852 krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb eb1eb63b453456a8b1da9d68de12eefd19d27276 83712 krb5-admin-server_1.16-2ubuntu0.4_s390x.deb 5c34c9aa5108f5286cbd8a7a0fda5e3ae76d21b3 39244 krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 6ad13abff35b428ee80b4ce3d1617d7cd583583e 25952 krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb 7d2c43333c3188783546e1f62098fe7e63e6d555 21708 krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb ea58e9e26bcc15fbd50a20d56b65d5b3b9397cc8 15564 krb5-k5tls_1.16-2ubuntu0.4_s390x.deb 635629b62a3b2f6ba157d4fd269ed1d336e27080 494496 krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 1c3d03f92babb3b8c3f40f49500c810746eb677d 260620 krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 87f5000e1956d193a92725915a02c63d7292f5c5 79080 krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb e9a773198fe8d18a85db0fc7f72aa78c3afcefdd 166308 krb5-kdc_1.16-2ubuntu0.4_s390x.deb 29eba4d0801958fb3fd924cbbc00e4954503f467 43616 krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 01863f5b17ffced619f5ef88a7ff142c5478789d 27084 krb5-kpropd_1.16-2ubuntu0.4_s390x.deb f368bbbdee909096cfcbc8ca7edbac95f2f097d0 119556 krb5-multidev_1.16-2ubuntu0.4_s390x.deb 15c992db1236f90d504bd1108d36b12fec6ec61d 28556 krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 56a0b13cf2f85e33f14b54e4fbb40946642a8a4d 17880 krb5-otp_1.16-2ubuntu0.4_s390x.deb 511e3f31b3c19268267e0d60a8368fde10d91c81 162704 krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb a883c90e4268306ae22d56e86fc2ab44f3d2f0de 50972 krb5-pkinit_1.16-2ubuntu0.4_s390x.deb 7fa288e5ee6ee8e94a9c6719f092c710cb895510 200116 krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 70f9c267604c028540d92eb68ad686db9e78494e 100328 krb5-user_1.16-2ubuntu0.4_s390x.deb 6ef2303e93e543775c5bec2cee5a9a55a5329770 123536 krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz 4a12ab6b3cb2a77ef9c6b5babcaa016b51590a20 110528 libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb 63b7a07f9130e21a11d2bfe31603526b1d0ea99c 51460 libgssrpc4_1.16-2ubuntu0.4_s390x.deb 10b85ea86fe3b22cb52d759ddedb1e96d768e6a6 84720 libk5crypto3_1.16-2ubuntu0.4_s390x.deb 73f89ee463fad389a3b3bccfe32d31595e9fee4c 36032 libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb b17110c20f98bb71a31eae3c51896444f4489583 47276 libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb 183275f64ea6d0f3fab91918cb048575c5eb21b1 36132 libkdb5-9_1.16-2ubuntu0.4_s390x.deb 6b59594cea145fe43be1ae2c7fa3ac0567d8f0e6 12224 libkrad-dev_1.16-2ubuntu0.4_s390x.deb f0e21459887ab5933dbd8788121414ff3ba87005 20760 libkrad0_1.16-2ubuntu0.4_s390x.deb b8615a487d0d46fe6d7dc7168404110fc2f1362b 261916 libkrb5-3_1.16-2ubuntu0.4_s390x.deb 8f493f1263313eeee19c09e9e06cf036e38bc941 2605248 libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb af1b3c4143e56f125a4de2511e12cd605f58ea01 11732 libkrb5-dev_1.16-2ubuntu0.4_s390x.deb 0a6b3f96358340de85de86c49b630413e46b8563 30024 libkrb5support0_1.16-2ubuntu0.4_s390x.deb Checksums-Sha256: 11f9cd349a9628908be724dd55730802294881ad1d71b533bd8c0a727c9e0ada 209852 krb5-admin-server-dbgsym_1.16-2ubuntu0.4_s390x.ddeb becae90c2d19ed08c8b69dbd627b638608044e1aec4522618d5a19a61766abd6 83712 krb5-admin-server_1.16-2ubuntu0.4_s390x.deb 5e6f373abac27a9b6a09f58ddc75375ff3b136ab2454b926a33bc0ccef460373 39244 krb5-gss-samples-dbgsym_1.16-2ubuntu0.4_s390x.ddeb b2ec07853b6a1c2a28cf799b90e1592a479a2da06489c8b2f67c75b477ac6b52 25952 krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb 73f159e8b3cd70b9bb0653d08165074aa3f1c29f962defb1cd4bb86e13f88040 21708 krb5-k5tls-dbgsym_1.16-2ubuntu0.4_s390x.ddeb fa16767a86731c63d202dbbd6b41990127aea41de40d4e90ce785922c865f222 15564 krb5-k5tls_1.16-2ubuntu0.4_s390x.deb a842916199d1097b5068efdeb686f9a83dfd3b5484f37d5bbf144d88e35a07b9 494496 krb5-kdc-dbgsym_1.16-2ubuntu0.4_s390x.ddeb e4c856ef57eb4daef5ca7f8790fdd5dd727aec69ccd51cef058328e9a408c2ac 260620 krb5-kdc-ldap-dbgsym_1.16-2ubuntu0.4_s390x.ddeb b96048044cefe7ba24d6aaae138a6304dbd4dee4fc02659e96a1228b3ca75368 79080 krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb 7994f1a28c73e57cbda5bf38067f8349fdf4cf6e003b2459bcadde2b1ec3fb3a 166308 krb5-kdc_1.16-2ubuntu0.4_s390x.deb 1df87f8edf777c9389867951ddd3c46feec648d4a869f2815f945785a5cb8499 43616 krb5-kpropd-dbgsym_1.16-2ubuntu0.4_s390x.ddeb ee70414cbacdce3d592b38a5e6d9ff58f59bdb2afb7d982f8f7fdfc52b52c0b2 27084 krb5-kpropd_1.16-2ubuntu0.4_s390x.deb 2b0547165520f5379b52b61cbe967950f4192cf47fb36800f1e6bbc75ae23752 119556 krb5-multidev_1.16-2ubuntu0.4_s390x.deb 61ff5bf7d8c48d76cad47da6f0068d8303c1e6c96d302aac6a1d0b8579be12fa 28556 krb5-otp-dbgsym_1.16-2ubuntu0.4_s390x.ddeb 9d9af7548c438da1f7a0e3a04aa7111ba9657280eb2886f51c55725cd198f544 17880 krb5-otp_1.16-2ubuntu0.4_s390x.deb c728466e39201d25d5ca1dec6fa04632a65c4f22c57ad38334bd0683aaaaaf6b 162704 krb5-pkinit-dbgsym_1.16-2ubuntu0.4_s390x.ddeb bed64181dc64da8b82a16d67bebd0793fbf67aff0f66a1b53542067b85517dd2 50972 krb5-pkinit_1.16-2ubuntu0.4_s390x.deb aab09a8025c5ff2031b21952bebf59f3455a88cd0c3931ffc052d5a0dedbcb88 200116 krb5-user-dbgsym_1.16-2ubuntu0.4_s390x.ddeb e3a89e1f35e957d91db2ece12a1c05e6506d43b2894598b0d94ebea7c3a5e853 100328 krb5-user_1.16-2ubuntu0.4_s390x.deb c5a986a0b33d04b9dc0889e50aedc1b1a28a70de984a57ad2ed51a8d1e76e6af 123536 krb5_1.16-2ubuntu0.4_s390x_translations.tar.gz 682c398d9a99ae21c29e2d6c42a0ea725b60c832ab9505e8e2698c52c6b2e2ec 110528 libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb 47b7d057df70082a3157a3987e67191ff254d0d51144203c10c231d9e69087cd 51460 libgssrpc4_1.16-2ubuntu0.4_s390x.deb e7d8f7df1b82d49de95be35f9639daaa2c842c760dc70267af5a1f06f9894949 84720 libk5crypto3_1.16-2ubuntu0.4_s390x.deb 53f3c68fb0abd4ce13d77bdb24e34eb1390a94c185e3acac4ce0ab25c7bff062 36032 libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb 65a0d3d70bfd07ea07f70bcddf48b2acc4172c784bb25b04c49a42432bc43100 47276 libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb 80b5600a197e3f9c8456c5f3fa9f5b4d6dbaf52f7f2e2077e6f69946cb270698 36132 libkdb5-9_1.16-2ubuntu0.4_s390x.deb dde7846e6dba7b76292aba36ef04bccc3def78e686dbeaf11fc1002e287ea92b 12224 libkrad-dev_1.16-2ubuntu0.4_s390x.deb 6644827c2b665b8a2475a73ef5ceef973388a5b6763a9c949e558ba1af539304 20760 libkrad0_1.16-2ubuntu0.4_s390x.deb c1b5161698c86c94f228672e8e8578b951fa5e6c653c3126e6c360cfa4f9e257 261916 libkrb5-3_1.16-2ubuntu0.4_s390x.deb 54cfc8975342637a3ed589ff9c581e92cad29dc03e6cc4520a2c359b64e0bf15 2605248 libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb 8924557eca59b8deecc20ba0f81f0ad18f15188dfcb073837db43afb7369d39b 11732 libkrb5-dev_1.16-2ubuntu0.4_s390x.deb 8478291235566f93f60d859783e5bd55bfdba706f4bc02d39d81f0483979077e 30024 libkrb5support0_1.16-2ubuntu0.4_s390x.deb Build-Origin: Ubuntu Build-Architecture: s390x Build-Date: Wed, 15 Mar 2023 14:50:11 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.69-11), automake (= 1:1.15.1-3ubuntu2), autopoint (= 0.19.8.1-6ubuntu0.3), autotools-dev (= 20180224.1), base-files (= 10.1ubuntu2.2), base-passwd (= 3.5.44), bash (= 4.4.18-2ubuntu1.3), binutils (= 2.30-21ubuntu1~18.04.8), binutils-common (= 2.30-21ubuntu1~18.04.8), binutils-s390x-linux-gnu (= 2.30-21ubuntu1~18.04.8), bsdmainutils (= 11.1.2ubuntu1), bsdutils (= 1:2.31.1-0.4ubuntu3.7), build-essential (= 12.4ubuntu1), byacc (= 20140715-1build1), bzip2 (= 1.0.6-8.1ubuntu0.2), comerr-dev (= 2.1-1.44.1-1ubuntu1.4), coreutils (= 8.28-1ubuntu1), cpp (= 4:7.4.0-1ubuntu2.3), cpp-7 (= 7.5.0-3ubuntu1~18.04), dash (= 0.5.8-2.10), debconf (= 1.5.66), debhelper (= 11.1.6ubuntu1), debianutils (= 4.8.4), dh-autoreconf (= 17), dh-strip-nondeterminism (= 0.040-1.1~build1), diffutils (= 1:3.6-1), docbook (= 4.5-6), docbook-to-man (= 1:2.0.0-41), dpkg (= 1.19.0.5ubuntu2.4), dpkg-dev (= 1.19.0.5ubuntu2.4), e2fsprogs (= 1.44.1-1ubuntu1.4), fdisk (= 2.31.1-0.4ubuntu3.7), file (= 1:5.32-2ubuntu0.4), findutils (= 4.6.0+git+20170828-2), g++ (= 4:7.4.0-1ubuntu2.3), g++-7 (= 7.5.0-3ubuntu1~18.04), gcc (= 4:7.4.0-1ubuntu2.3), gcc-7 (= 7.5.0-3ubuntu1~18.04), gcc-7-base (= 7.5.0-3ubuntu1~18.04), gcc-8-base (= 8.4.0-1ubuntu1~18.04), gettext (= 0.19.8.1-6ubuntu0.3), gettext-base (= 0.19.8.1-6ubuntu0.3), grep (= 3.1-2), groff-base (= 1.22.3-10), gzip (= 1.6-5ubuntu1.2), hostname (= 3.20), init-system-helpers (= 1.51), intltool-debian (= 0.35.0+20060710.4), libacl1 (= 2.2.52-3build1), libarchive-zip-perl (= 1.60-1ubuntu0.1), libasan4 (= 7.5.0-3ubuntu1~18.04), libasn1-8-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libatomic1 (= 8.4.0-1ubuntu1~18.04), libattr1 (= 1:2.4.47-2build1), libaudit-common (= 1:2.8.2-1ubuntu1), libaudit1 (= 1:2.8.2-1ubuntu1), libbinutils (= 2.30-21ubuntu1~18.04.8), libblkid1 (= 2.31.1-0.4ubuntu3.7), libbsd0 (= 0.8.7-1ubuntu0.1), libbz2-1.0 (= 1.0.6-8.1ubuntu0.2), libc-bin (= 2.27-3ubuntu1.5), libc-dev-bin (= 2.27-3ubuntu1.5), libc6 (= 2.27-3ubuntu1.5), libc6-dev (= 2.27-3ubuntu1.5), libcap-ng0 (= 0.7.7-3.1), libcc1-0 (= 8.4.0-1ubuntu1~18.04), libcom-err2 (= 1.44.1-1ubuntu1.4), libcroco3 (= 0.6.12-2), libdb5.3 (= 5.3.28-13.1ubuntu1.1), libdebconfclient0 (= 0.213ubuntu1), libdpkg-perl (= 1.19.0.5ubuntu2.4), libevent-2.1-6 (= 2.1.8-stable-4build1), libext2fs2 (= 1.44.1-1ubuntu1.4), libfdisk1 (= 2.31.1-0.4ubuntu3.7), libffi6 (= 3.2.1-8), libfile-stripnondeterminism-perl (= 0.040-1.1~build1), libgcc-7-dev (= 7.5.0-3ubuntu1~18.04), libgcc1 (= 1:8.4.0-1ubuntu1~18.04), libgcrypt20 (= 1.8.1-4ubuntu1.3), libgdbm-compat4 (= 1.14.1-6), libgdbm5 (= 1.14.1-6), libglib2.0-0 (= 2.56.4-0ubuntu0.18.04.9), libgmp10 (= 2:6.1.2+dfsg-2ubuntu0.1), libgnutls30 (= 3.5.18-1ubuntu1.6), libgomp1 (= 8.4.0-1ubuntu1~18.04), libgpg-error0 (= 1.27-6), libgssapi3-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libhcrypto4-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libheimbase1-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libheimntlm0-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libhogweed4 (= 3.4.1-0ubuntu0.18.04.1), libhx509-5-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libicu60 (= 60.2-3ubuntu3.2), libidn2-0 (= 2.0.4-1.1ubuntu0.2), libisl19 (= 0.19-1), libitm1 (= 8.4.0-1ubuntu1~18.04), libkeyutils-dev (= 1.5.9-9.2ubuntu2), libkeyutils1 (= 1.5.9-9.2ubuntu2), libkrb5-26-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libldap-2.4-2 (= 2.4.45+dfsg-1ubuntu1.11), libldap-common (= 2.4.45+dfsg-1ubuntu1.11), libldap2-dev (= 2.4.45+dfsg-1ubuntu1.11), liblz4-1 (= 0.0~r131-2ubuntu3.1), liblzma5 (= 5.2.2-1.3ubuntu0.1), libmagic-mgc (= 1:5.32-2ubuntu0.4), libmagic1 (= 1:5.32-2ubuntu0.4), libmount1 (= 2.31.1-0.4ubuntu3.7), libmpc3 (= 1.1.0-1), libmpfr6 (= 4.0.1-1), libncurses5 (= 6.1-1ubuntu1), libncurses5-dev (= 6.1-1ubuntu1), libncursesw5 (= 6.1-1ubuntu1), libnettle6 (= 3.4.1-0ubuntu0.18.04.1), libosp5 (= 1.5.2-13ubuntu2), libp11-kit0 (= 0.23.9-2ubuntu0.1), libpam-modules (= 1.1.8-3.6ubuntu2.18.04.6), libpam-modules-bin (= 1.1.8-3.6ubuntu2.18.04.6), libpam-runtime (= 1.1.8-3.6ubuntu2.18.04.6), libpam0g (= 1.1.8-3.6ubuntu2.18.04.6), libpcre3 (= 2:8.39-9ubuntu0.1), libperl5.26 (= 5.26.1-6ubuntu0.6), libpipeline1 (= 1.5.0-1), libroken18-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libsasl2-2 (= 2.1.27~101-g0780600+dfsg-3ubuntu2.4), libsasl2-dev (= 2.1.27~101-g0780600+dfsg-3ubuntu2.4), libsasl2-modules-db (= 2.1.27~101-g0780600+dfsg-3ubuntu2.4), libseccomp2 (= 2.5.1-1ubuntu1~18.04.2), libselinux1 (= 2.7-2build2), libsigsegv2 (= 2.12-1), libsmartcols1 (= 2.31.1-0.4ubuntu3.7), libsqlite3-0 (= 3.22.0-1ubuntu0.7), libss2 (= 1.44.1-1ubuntu1.4), libssl-dev (= 1.1.1-1ubuntu2.1~18.04.21), libssl1.1 (= 1.1.1-1ubuntu2.1~18.04.21), libstdc++-7-dev (= 7.5.0-3ubuntu1~18.04), libstdc++6 (= 8.4.0-1ubuntu1~18.04), libsystemd0 (= 237-3ubuntu10.57), libtasn1-6 (= 4.13-2), libtimedate-perl (= 2.3000-2), libtinfo-dev (= 6.1-1ubuntu1), libtinfo5 (= 6.1-1ubuntu1), libtool (= 2.4.6-2), libubsan0 (= 7.5.0-3ubuntu1~18.04), libudev1 (= 237-3ubuntu10.57), libunistring2 (= 0.9.9-0ubuntu1), libuuid1 (= 2.31.1-0.4ubuntu3.7), libverto-dev (= 0.2.4-2.1ubuntu3), libverto-glib1 (= 0.2.4-2.1ubuntu3), libverto-libevent1 (= 0.2.4-2.1ubuntu3), libverto1 (= 0.2.4-2.1ubuntu3), libwind0-heimdal (= 7.5.0+dfsg-1ubuntu0.4), libxml2 (= 2.9.4+dfsg1-6.1ubuntu1.8), libzstd1 (= 1.3.3+dfsg-2ubuntu1.2), linux-libc-dev (= 4.15.0-206.217), login (= 1:4.5-1ubuntu2.5), m4 (= 1.4.18-1), make (= 4.1-9.1ubuntu1), man-db (= 2.8.3-2), mawk (= 1.3.3-17ubuntu3), ncurses-base (= 6.1-1ubuntu1), ncurses-bin (= 6.1-1ubuntu1), opensp (= 1.5.2-13ubuntu2), patch (= 2.7.6-2ubuntu1.1), perl (= 5.26.1-6ubuntu0.6), perl-base (= 5.26.1-6ubuntu0.6), perl-modules-5.26 (= 5.26.1-6ubuntu0.6), pkg-config (= 0.29.1-0ubuntu2), po-debconf (= 1.0.20), sed (= 4.4-2), sgml-base (= 1.29), sgml-data (= 2.0.10), ss-dev (= 2.0-1.44.1-1ubuntu1.4), sysvinit-utils (= 2.88dsf-59.10ubuntu1), tar (= 1.29b-2ubuntu0.4), util-linux (= 2.31.1-0.4ubuntu3.7), xml-core (= 0.18), xz-utils (= 5.2.2-1.3ubuntu0.1), zlib1g (= 1:1.2.11.dfsg-0ubuntu2.2) Environment: DEB_BUILD_OPTIONS="parallel=4" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1678889318" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ krb5-admin-server_1.16-2ubuntu0.4_s390x.deb ------------------------------------------- new Debian package, version 2.0. size 83712 bytes: control archive=6420 bytes. 30 bytes, 1 lines conffiles 454 bytes, 21 lines * config #!/bin/sh 1472 bytes, 26 lines control 789 bytes, 12 lines md5sums 2346 bytes, 65 lines * postinst #!/bin/sh 1143 bytes, 43 lines * postrm #!/bin/sh 202 bytes, 7 lines * prerm #!/bin/sh 9935 bytes, 133 lines templates Package: krb5-admin-server Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 360 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15), libcom-err2 (>= 1.01), libgssapi-krb5-2 (>= 1.9.1+dfsg), libgssrpc4 (>= 1.12~beta2+dfsg), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5srv-mit11 (>= 1.15~beta1), libkdb5-9, libkrb5-3 (= 1.16-2ubuntu0.4), libkrb5support0 (>= 1.13~alpha1+dfsg), libss2 (>= 1.01), libverto1 (>= 0.2.4), krb5-kdc (>= 1.10+dfsg~), lsb-base (>= 3.0-6) Section: net Priority: optional Multi-Arch: foreign Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos master server (kadmind) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos master server (kadmind), which handles account creations and deletions, password changes, and other administrative commands via the Kerberos admin protocol. It also contains the command used by the master KDC to propagate its database to slave KDCs. This package is generally only used on the master KDC for a Kerberos realm. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/init.d/ -rwxr-xr-x root/root 3407 2018-01-20 16:02 ./etc/init.d/krb5-admin-server drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/system/ -rw-r--r-- root/root 414 2018-01-20 16:02 ./lib/systemd/system/krb5-admin-server.service drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/sbin/ -rwxr-xr-x root/root 79928 2023-03-15 14:08 ./usr/sbin/kadmin.local -rwxr-xr-x root/root 112672 2023-03-15 14:08 ./usr/sbin/kadmind -rwxr-xr-x root/root 22488 2023-03-15 14:08 ./usr/sbin/kprop -rwxr-xr-x root/root 1649 2023-03-15 14:08 ./usr/sbin/krb5_newrealm drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-admin-server/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-admin-server/NEWS.Debian.gz -> ../libgssapi-krb5-2/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-admin-server/changelog.Debian.gz -> ../libgssapi-krb5-2/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-admin-server/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 152 2018-01-20 16:02 ./usr/share/lintian/overrides/krb5-admin-server drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man5/ -rw-r--r-- root/root 2763 2023-03-15 14:08 ./usr/share/man/man5/kadm5.acl.5.gz drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man8/ -rw-r--r-- root/root 38 2023-03-15 14:08 ./usr/share/man/man8/kadmin.local.8.gz -rw-r--r-- root/root 1970 2023-03-15 14:08 ./usr/share/man/man8/kadmind.8.gz -rw-r--r-- root/root 847 2023-03-15 14:08 ./usr/share/man/man8/kprop.8.gz -rw-r--r-- root/root 435 2023-03-15 14:08 ./usr/share/man/man8/krb5_newrealm.8.gz krb5-gss-samples_1.16-2ubuntu0.4_s390x.deb ------------------------------------------ new Debian package, version 2.0. size 25952 bytes: control archive=1032 bytes. 998 bytes, 23 lines control 415 bytes, 6 lines md5sums Package: krb5-gss-samples Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 154 Depends: libc6 (>= 2.15), libgssapi-krb5-2 (>= 1.14+dfsg) Section: net Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos GSS Sample applications Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains bgss-sample and gss-server, programs used to test GSS-API mechanisms. These programs are most commonly used in testing newly developed GSS-API mechanisms or in testing events between Kerberos or GSS implementations. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/bin/ -rwxr-xr-x root/root 22520 2023-03-15 14:08 ./usr/bin/gss-client -rwxr-xr-x root/root 22480 2023-03-15 14:08 ./usr/bin/gss-server drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-gss-samples/ -rw-r--r-- root/root 1200 2018-01-20 16:02 ./usr/share/doc/krb5-gss-samples/NEWS.Debian.gz -rw-r--r-- root/root 2792 2017-12-05 17:36 ./usr/share/doc/krb5-gss-samples/README.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-gss-samples/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-gss-samples/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 120 2018-01-20 16:02 ./usr/share/lintian/overrides/krb5-gss-samples krb5-k5tls_1.16-2ubuntu0.4_s390x.deb ------------------------------------ new Debian package, version 2.0. size 15564 bytes: control archive=960 bytes. 1058 bytes, 24 lines control 153 bytes, 2 lines md5sums Package: krb5-k5tls Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 127 Depends: libc6 (>= 2.4), libkrb5-3 (>= 1.13~alpha1+dfsg~), libkrb5support0 (>= 1.15~beta1), libssl1.1 (>= 1.1.0) Section: net Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: TLS plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the TLS functionality used by optional functionality in MIT Kerberos. The only current consumer is client support for the MS-KKDCP protocol, which tunnels Kerberos protocol traffic through an HTTPS proxy. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/tls/ -rw-r--r-- root/root 18952 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/tls/k5tls.so drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-k5tls/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-k5tls/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-k5tls/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-k5tls/copyright krb5-kdc-ldap_1.16-2ubuntu0.4_s390x.deb --------------------------------------- new Debian package, version 2.0. size 79080 bytes: control archive=1308 bytes. 32 bytes, 1 lines conffiles 1261 bytes, 24 lines control 726 bytes, 9 lines md5sums Package: krb5-kdc-ldap Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 315 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.7+dfsg), libkadm5srv-mit11 (>= 1.15~beta1), libkdb5-9, libkrb5-3 (>= 1.14+dfsg), libkrb5support0 (>= 1.15~beta1), libldap-2.4-2 (>= 2.4.7), krb5-kdc (= 1.16-2ubuntu0.4) Section: net Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos key server (KDC) LDAP plugin Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the LDAP plugin for the Kerberos key server (KDC) and supporting utilities. This plugin allows the KDC data to be stored in an LDAP server rather than the default local database. It should be installed on both master and slave KDCs that use LDAP as a storage backend. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/insserv/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/insserv/overrides/ -rw-r--r-- root/root 396 2023-03-15 14:08 ./etc/insserv/overrides/krb5-kdc drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/system/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/system/krb5-admin-server.service.d/ -rw-r--r-- root/root 27 2018-01-20 16:02 ./lib/systemd/system/krb5-admin-server.service.d/slapd-before-kdc.conf drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/system/krb5-kdc.service.d/ -rw-r--r-- root/root 27 2018-01-20 16:02 ./lib/systemd/system/krb5-kdc.service.d/slapd-before-kdc.conf drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/libkdb_ldap.so.1 -> libkdb_ldap.so.1.0 -rw-r--r-- root/root 102088 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/libkdb_ldap.so.1.0 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/ -rw-r--r-- root/root 6192 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/kldap.so drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/sbin/ -rwxr-xr-x root/root 72128 2023-03-15 14:08 ./usr/sbin/kdb5_ldap_util drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc-ldap/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc-ldap/NEWS.Debian.gz -> ../libgssrpc4/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc-ldap/changelog.Debian.gz -> ../libgssrpc4/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-kdc-ldap/copyright -rw-r--r-- root/root 4847 2017-12-05 17:36 ./usr/share/doc/krb5-kdc-ldap/kerberos.ldif.gz -rw-r--r-- root/root 4776 2017-12-05 17:36 ./usr/share/doc/krb5-kdc-ldap/kerberos.schema.gz drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man8/ -rw-r--r-- root/root 2916 2023-03-15 14:08 ./usr/share/man/man8/kdb5_ldap_util.8.gz krb5-kdc_1.16-2ubuntu0.4_s390x.deb ---------------------------------- new Debian package, version 2.0. size 166308 bytes: control archive=9980 bytes. 21 bytes, 1 lines conffiles 256 bytes, 19 lines * config #!/bin/sh 1426 bytes, 25 lines control 925 bytes, 14 lines md5sums 2520 bytes, 76 lines * postinst #!/bin/sh 1731 bytes, 58 lines * postrm #!/bin/sh 411 bytes, 23 lines * prerm #!/bin/sh 19298 bytes, 224 lines templates Package: krb5-kdc Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 568 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.15), libcom-err2 (>= 1.01), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.14+dfsg), libkadm5srv-mit11 (>= 1.15~beta1), libkdb5-9 (>= 1.13.1+dfsg-1), libkrb5-3 (= 1.16-2ubuntu0.4), libkrb5support0 (>= 1.13~alpha1+dfsg), libverto1 (>= 0.2.4), krb5-config, krb5-user, lsb-base (>= 3.0-6), libverto-libev1 | libverto-libevent1 Suggests: krb5-kpropd, krb5-admin-server, krb5-kdc-ldap (= 1.16-2ubuntu0.4) Section: net Priority: optional Multi-Arch: foreign Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos key server (KDC) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos key server (KDC). The KDC manages all authentication credentials for a Kerberos realm, holds the master keys for the realm, and responds to authentication requests. This package should be installed on both master and slave KDCs. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/init.d/ -rwxr-xr-x root/root 3096 2018-01-20 16:02 ./etc/init.d/krb5-kdc drwx------ root/root 0 2023-03-15 14:08 ./etc/krb5kdc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/system/ -rw-r--r-- root/root 500 2018-01-20 16:02 ./lib/systemd/system/krb5-kdc.service drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/ -rw-r--r-- root/root 105480 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/db2.so drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/sbin/ -rwxr-xr-x root/root 109728 2023-03-15 14:08 ./usr/sbin/kdb5_util -rwxr-xr-x root/root 18440 2023-03-15 14:08 ./usr/sbin/kproplog -rwxr-xr-x root/root 154216 2023-03-15 14:08 ./usr/sbin/krb5kdc drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc/ -rw-r--r-- root/root 251 2018-01-20 16:02 ./usr/share/doc/krb5-kdc/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc/README.Debian -> ../libkrb5-3/README.Debian -rw-r--r-- root/root 2877 2018-01-20 16:02 ./usr/share/doc/krb5-kdc/README.KDC lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc/changelog.Debian.gz -> ../libgssrpc4/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-kdc/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc/examples/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kdc/examples/kdc.conf -> ../../../krb5-kdc/kdc.conf.template drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/krb5-kdc/ -rw-r--r-- root/root 508 2023-03-15 14:08 ./usr/share/krb5-kdc/kdc.conf.template drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 32 2018-01-20 16:02 ./usr/share/lintian/overrides/krb5-kdc drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man5/ -rw-r--r-- root/root 11041 2023-03-15 14:08 ./usr/share/man/man5/kdc.conf.5.gz drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man8/ -rw-r--r-- root/root 5119 2023-03-15 14:08 ./usr/share/man/man8/kdb5_util.8.gz -rw-r--r-- root/root 1392 2023-03-15 14:08 ./usr/share/man/man8/kproplog.8.gz -rw-r--r-- root/root 1983 2023-03-15 14:08 ./usr/share/man/man8/krb5kdc.8.gz drwxr-xr-x root/root 0 2023-03-15 14:08 ./var/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./var/lib/ drwx------ root/root 0 2023-03-15 14:08 ./var/lib/krb5kdc/ krb5-kpropd_1.16-2ubuntu0.4_s390x.deb ------------------------------------- new Debian package, version 2.0. size 27084 bytes: control archive=2124 bytes. 24 bytes, 1 lines conffiles 1341 bytes, 26 lines control 258 bytes, 4 lines md5sums 1812 bytes, 44 lines * postinst #!/bin/sh 838 bytes, 28 lines * postrm #!/bin/sh 347 bytes, 18 lines * prerm #!/bin/sh Package: krb5-kpropd Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 161 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkadm5clnt-mit11 (>= 1.15~beta1), libkdb5-9, libkrb5-3 (>= 1.16), libkrb5support0 (>= 1.7dfsg~beta2), krb5-kdc (= 1.16-2ubuntu0.4), lsb-base Suggests: openbsd-inetd | inet-superserver Replaces: krb5-kdc (<< 1.15.1-3~) Section: net Priority: optional Multi-Arch: foreign Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos key server (Slave KDC Support) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos slave KDC update server (kpropd). The kpropd command runs on the slave KDC server. It listens for update requests made by the kprop program, and periodically requests incremental updates from the master KDC. This package should be installed on slave KDCs. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/init.d/ -rwxr-xr-x root/root 3057 2018-01-20 16:02 ./etc/init.d/krb5-kpropd drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./lib/systemd/system/ -rw-r--r-- root/root 449 2018-01-20 16:02 ./lib/systemd/system/krb5-kpropd.service drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/sbin/ -rwxr-xr-x root/root 38912 2023-03-15 14:08 ./usr/sbin/kpropd drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kpropd/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kpropd/NEWS.Debian.gz -> ../libgssrpc4/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-kpropd/changelog.Debian.gz -> ../libgssrpc4/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-kpropd/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man8/ -rw-r--r-- root/root 2140 2023-03-15 14:08 ./usr/share/man/man8/kpropd.8.gz krb5-multidev_1.16-2ubuntu0.4_s390x.deb --------------------------------------- new Debian package, version 2.0. size 119556 bytes: control archive=2356 bytes. 1328 bytes, 26 lines control 3972 bytes, 53 lines md5sums Package: krb5-multidev Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 837 Depends: libkrb5-3 (= 1.16-2ubuntu0.4), libk5crypto3 (= 1.16-2ubuntu0.4), libgssapi-krb5-2 (= 1.16-2ubuntu0.4), libgssrpc4 (= 1.16-2ubuntu0.4), libkadm5srv-mit11 (= 1.16-2ubuntu0.4), libkadm5clnt-mit11 (= 1.16-2ubuntu0.4), comerr-dev Suggests: krb5-doc Section: libdevel Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: development files for MIT Kerberos without Heimdal conflict Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . Most users wishing to build applications against MIT Kerberos should install libkrb5-dev. However, that package conflicts with heimdal-dev. This package installs libraries and headers in /usr/include/mit-krb5 and /usr/lib/mit-krb5 and can be installed along side heimdal-multidev, which provides the same facilities for Heimdal. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/bin/ -rwxr-xr-x root/root 6895 2023-03-15 14:08 ./usr/bin/krb5-config.mit drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/mit-krb5/ -rw-r--r-- root/root 181 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi/ -rw-r--r-- root/root 29905 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi/gssapi.h -rw-r--r-- root/root 19240 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi/gssapi_ext.h -rw-r--r-- root/root 2217 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi/gssapi_generic.h -rw-r--r-- root/root 11571 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi/gssapi_krb5.h -rw-r--r-- root/root 1652 2023-03-15 14:08 ./usr/include/mit-krb5/gssapi/mechglue.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/ -rw-r--r-- root/root 6789 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/auth.h -rw-r--r-- root/root 4840 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/auth_gss.h -rw-r--r-- root/root 4333 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/auth_gssapi.h -rw-r--r-- root/root 2896 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/auth_unix.h -rw-r--r-- root/root 9660 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/clnt.h -rw-r--r-- root/root 2442 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/netdb.h -rw-r--r-- root/root 3429 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/pmap_clnt.h -rw-r--r-- root/root 3841 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/pmap_prot.h -rw-r--r-- root/root 2303 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/pmap_rmt.h -rw-r--r-- root/root 10913 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/rename.h -rw-r--r-- root/root 3913 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/rpc.h -rw-r--r-- root/root 5106 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/rpc_msg.h -rw-r--r-- root/root 11595 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/svc.h -rw-r--r-- root/root 3976 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/svc_auth.h -rw-r--r-- root/root 3823 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/types.h -rw-r--r-- root/root 11779 2023-03-15 14:08 ./usr/include/mit-krb5/gssrpc/xdr.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/mit-krb5/kadm5/ -rw-r--r-- root/root 20768 2023-03-15 14:08 ./usr/include/mit-krb5/kadm5/admin.h -rw-r--r-- root/root 1548 2023-03-15 14:08 ./usr/include/mit-krb5/kadm5/chpass_util_strings.h -rw-r--r-- root/root 4345 2023-03-15 14:08 ./usr/include/mit-krb5/kadm5/kadm_err.h -rw-r--r-- root/root 61791 2023-03-15 14:08 ./usr/include/mit-krb5/kdb.h -rw-r--r-- root/root 402 2023-03-15 14:08 ./usr/include/mit-krb5/krb5.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/ -rw-r--r-- root/root 4213 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/ccselect_plugin.h -rw-r--r-- root/root 4964 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/certauth_plugin.h -rw-r--r-- root/root 14915 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/clpreauth_plugin.h -rw-r--r-- root/root 5460 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/hostrealm_plugin.h -rw-r--r-- root/root 12482 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/kadm5_auth_plugin.h -rw-r--r-- root/root 6161 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/kadm5_hook_plugin.h -rw-r--r-- root/root 5320 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/kdcpolicy_plugin.h -rw-r--r-- root/root 16752 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/kdcpreauth_plugin.h -rw-r--r-- root/root 342041 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/krb5.h -rw-r--r-- root/root 5881 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/localauth_plugin.h -rw-r--r-- root/root 2624 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/locate_plugin.h -rw-r--r-- root/root 2090 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/plugin.h -rw-r--r-- root/root 1774 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/preauth_plugin.h -rw-r--r-- root/root 4426 2023-03-15 14:08 ./usr/include/mit-krb5/krb5/pwqual_plugin.h -rw-r--r-- root/root 12154 2023-03-15 14:08 ./usr/include/mit-krb5/profile.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libgssapi_krb5.so -> ../libgssapi_krb5.so.2.2 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libgssrpc.so -> ../libgssrpc.so.4.2 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libk5crypto.so -> ../libk5crypto.so.3.1 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5clnt.so -> libkadm5clnt_mit.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5clnt_mit.so -> ../libkadm5clnt_mit.so.11.0 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5srv.so -> libkadm5srv_mit.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5srv_mit.so -> ../libkadm5srv_mit.so.11.0 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkdb5.so -> ../libkdb5.so.9.0 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkrb5.so -> ../libkrb5.so.3.3 lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/mit-krb5/libkrb5support.so -> ../libkrb5support.so.0.1 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/ -rw-r--r-- root/root 296 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5-gssapi.pc -rw-r--r-- root/root 439 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5.pc drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/ -rw-r--r-- root/root 288 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/gssrpc.pc -rw-r--r-- root/root 309 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/kadm-client.pc -rw-r--r-- root/root 305 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/kadm-server.pc -rw-r--r-- root/root 340 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/kdb.pc -rw-r--r-- root/root 221 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/krb5-gssapi.pc -rw-r--r-- root/root 342 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/krb5.pc drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-multidev/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-multidev/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-multidev/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-multidev/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man1/ -rw-r--r-- root/root 1231 2023-03-15 14:08 ./usr/share/man/man1/krb5-config.mit.1.gz krb5-otp_1.16-2ubuntu0.4_s390x.deb ---------------------------------- new Debian package, version 2.0. size 17880 bytes: control archive=1072 bytes. 1121 bytes, 24 lines control 292 bytes, 4 lines md5sums Package: krb5-otp Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 132 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libk5crypto3 (>= 1.6.dfsg.2), libkrad0 (= 1.16-2ubuntu0.4), libkrb5-3 (>= 1.12~alpha1+dfsg-1~), libkrb5support0 (>= 1.11+dfsg) Section: net Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: OTP plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the OTP preauthentication method (RFC 6560), which allows Kerberos tickets to be obtained using One-Time Password authentication. This plugin is for use on the KDC; the client support is built in to libkrb5. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 22928 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/otp.so drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 34 2018-01-20 16:02 ./usr/lib/tmpfiles.d/krb5-otp.conf drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-otp/ -rw-r--r-- root/root 292 2018-01-20 16:02 ./usr/share/doc/krb5-otp/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-otp/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-otp/copyright krb5-pkinit_1.16-2ubuntu0.4_s390x.deb ------------------------------------- new Debian package, version 2.0. size 50972 bytes: control archive=1024 bytes. 1154 bytes, 26 lines control 159 bytes, 2 lines md5sums Package: krb5-pkinit Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 238 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (= 1.16-2ubuntu0.4), libkrb5support0 (>= 1.15~beta1), libssl1.1 (>= 1.1.0) Suggests: opensc Breaks: krb5-kdc (<< 1.14+dfsg) Section: net Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: PKINIT plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the PKINIT protocol, which allows Kerberos tickets to be obtained using public-key credentials such as X.509 certificates or a smart card. This plugin can be used by the client libraries and the KDC. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 132904 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/pkinit.so drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-pkinit/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-pkinit/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-pkinit/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-pkinit/copyright krb5-user_1.16-2ubuntu0.4_s390x.deb ----------------------------------- new Debian package, version 2.0. size 100328 bytes: control archive=1496 bytes. 1197 bytes, 24 lines control 1280 bytes, 22 lines md5sums Package: krb5-user Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 412 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit11 (>= 1.15~beta1), libkadm5srv-mit11 (>= 1.15~beta1), libkdb5-9, libkrb5-3 (= 1.16-2ubuntu0.4), libkrb5support0 (>= 1.13~alpha1+dfsg), libss2 (>= 1.01), krb5-config Conflicts: heimdal-clients Section: net Priority: optional Multi-Arch: foreign Homepage: http://web.mit.edu/kerberos/ Description: basic programs to authenticate using MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the basic programs to authenticate to MIT Kerberos, change passwords, and talk to the admin server (to create and delete principals, list principals, etc.). Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/bin/ -rwxr-xr-x root/root 2004 2023-03-15 14:08 ./usr/bin/k5srvutil -rwxr-xr-x root/root 79928 2023-03-15 14:08 ./usr/bin/kadmin -rwxr-xr-x root/root 10168 2023-03-15 14:08 ./usr/bin/kdestroy -rwxr-xr-x root/root 30656 2023-03-15 14:08 ./usr/bin/kinit -rwxr-xr-x root/root 26552 2023-03-15 14:08 ./usr/bin/klist -rwxr-xr-x root/root 14264 2023-03-15 14:08 ./usr/bin/kpasswd -rwsr-xr-x root/root 55224 2023-03-15 14:08 ./usr/bin/ksu -rwxr-xr-x root/root 10168 2023-03-15 14:08 ./usr/bin/kswitch -rwxr-xr-x root/root 22536 2023-03-15 14:08 ./usr/bin/ktutil -rwxr-xr-x root/root 14264 2023-03-15 14:08 ./usr/bin/kvno drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-user/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-user/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-user/README.Debian -> ../libkrb5-3/README.Debian lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-user/README.gz -> ../libkrb5-3/README.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/krb5-user/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/krb5-user/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 25 2018-01-20 16:02 ./usr/share/lintian/overrides/krb5-user drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man1/ -rw-r--r-- root/root 1195 2023-03-15 14:08 ./usr/share/man/man1/k5srvutil.1.gz -rw-r--r-- root/root 9093 2023-03-15 14:08 ./usr/share/man/man1/kadmin.1.gz -rw-r--r-- root/root 1122 2023-03-15 14:08 ./usr/share/man/man1/kdestroy.1.gz -rw-r--r-- root/root 3081 2023-03-15 14:08 ./usr/share/man/man1/kinit.1.gz -rw-r--r-- root/root 1648 2023-03-15 14:08 ./usr/share/man/man1/klist.1.gz -rw-r--r-- root/root 780 2023-03-15 14:08 ./usr/share/man/man1/kpasswd.1.gz -rw-r--r-- root/root 5263 2023-03-15 14:08 ./usr/share/man/man1/ksu.1.gz -rw-r--r-- root/root 886 2023-03-15 14:08 ./usr/share/man/man1/kswitch.1.gz -rw-r--r-- root/root 1032 2023-03-15 14:08 ./usr/share/man/man1/ktutil.1.gz -rw-r--r-- root/root 1210 2023-03-15 14:08 ./usr/share/man/man1/kvno.1.gz libgssapi-krb5-2_1.16-2ubuntu0.4_s390x.deb ------------------------------------------ new Debian package, version 2.0. size 110528 bytes: control archive=2656 bytes. 1069 bytes, 24 lines control 234 bytes, 3 lines md5sums 221 bytes, 14 lines * postinst #!/bin/sh 96 bytes, 9 lines * postrm #!/bin/sh 34 bytes, 1 lines shlibs 8618 bytes, 167 lines symbols 74 bytes, 2 lines triggers Package: libgssapi-krb5-2 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 432 Depends: libc6 (>= 2.27), libcom-err2 (>= 1.34), libk5crypto3 (>= 1.16), libkrb5-3 (= 1.16-2ubuntu0.4), libkrb5support0 (>= 1.15~beta1) Suggests: krb5-doc, krb5-user Breaks: moonshot-gss-eap (<= 1.0) Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - krb5 GSS-API Mechanism Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library for the MIT Kerberos implementation of GSS-API used by applications and Kerberos clients. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/gss/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./etc/gss/mech.d/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2 -rw-r--r-- root/root 314344 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2.2 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libgssapi-krb5-2/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libgssapi-krb5-2/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libgssapi-krb5-2/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libgssapi-krb5-2/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 56 2018-01-20 16:02 ./usr/share/lintian/overrides/libgssapi-krb5-2 libgssrpc4_1.16-2ubuntu0.4_s390x.deb ------------------------------------ new Debian package, version 2.0. size 51460 bytes: control archive=1880 bytes. 933 bytes, 23 lines control 144 bytes, 2 lines md5sums 23 bytes, 1 lines shlibs 7059 bytes, 147 lines symbols 74 bytes, 2 lines triggers Package: libgssrpc4 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 235 Depends: libc6 (>= 2.15), libgssapi-krb5-2 (>= 1.14+dfsg) Suggests: krb5-doc, krb5-user Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - GSS enabled ONCRPC Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains an RPC library used by the Kerberos administrative programs and potentially other applications. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libgssrpc.so.4 -> libgssrpc.so.4.2 -rw-r--r-- root/root 122656 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libgssrpc.so.4.2 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libgssrpc4/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libgssrpc4/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libgssrpc4/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libgssrpc4/copyright libk5crypto3_1.16-2ubuntu0.4_s390x.deb -------------------------------------- new Debian package, version 2.0. size 84720 bytes: control archive=1852 bytes. 976 bytes, 24 lines control 148 bytes, 2 lines md5sums 27 bytes, 1 lines shlibs 5379 bytes, 114 lines symbols 74 bytes, 2 lines triggers Package: libk5crypto3 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 317 Depends: libc6 (>= 2.4), libkrb5support0 (>= 1.16) Suggests: krb5-doc, krb5-user Breaks: libgssapi-krb5-2 (<= 1.10+dfsg~alpha1), libkrb5-3 (<= 1.8~aa) Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Crypto Library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime cryptography libraries used by applications and Kerberos clients. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libk5crypto.so.3 -> libk5crypto.so.3.1 -rw-r--r-- root/root 207336 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libk5crypto.so.3.1 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libk5crypto3/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libk5crypto3/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libk5crypto3/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libk5crypto3/copyright libkadm5clnt-mit11_1.16-2ubuntu0.4_s390x.deb -------------------------------------------- new Debian package, version 2.0. size 36032 bytes: control archive=1792 bytes. 1093 bytes, 24 lines control 160 bytes, 2 lines md5sums 39 bytes, 1 lines shlibs 6262 bytes, 121 lines symbols 74 bytes, 2 lines triggers Package: libkadm5clnt-mit11 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 207 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libgssapi-krb5-2 (>= 1.14+dfsg), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.15~beta1), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Conflicts: libkdb5-8 Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Administration Clients Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library used by clients of the Kerberos administration protocol. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.11 -> libkadm5clnt_mit.so.11.0 -rw-r--r-- root/root 93528 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.11.0 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkadm5clnt-mit11/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkadm5clnt-mit11/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkadm5clnt-mit11/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkadm5clnt-mit11/copyright libkadm5srv-mit11_1.16-2ubuntu0.4_s390x.deb ------------------------------------------- new Debian package, version 2.0. size 47276 bytes: control archive=1896 bytes. 1086 bytes, 24 lines control 158 bytes, 2 lines md5sums 37 bytes, 1 lines shlibs 7122 bytes, 141 lines symbols 74 bytes, 2 lines triggers Package: libkadm5srv-mit11 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 231 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkdb5-9, libkrb5-3 (>= 1.15~beta1), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Conflicts: libkdb5-8 Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - KDC and Admin Server Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library used by Kerberos administrative servers. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.11 -> libkadm5srv_mit.so.11.0 -rw-r--r-- root/root 118152 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.11.0 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkadm5srv-mit11/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkadm5srv-mit11/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkadm5srv-mit11/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkadm5srv-mit11/copyright libkdb5-9_1.16-2ubuntu0.4_s390x.deb ----------------------------------- new Debian package, version 2.0. size 36132 bytes: control archive=1036 bytes. 1058 bytes, 23 lines control 141 bytes, 2 lines md5sums 20 bytes, 1 lines shlibs 74 bytes, 2 lines triggers Package: libkdb5-9 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 184 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.01), libgssrpc4 (>= 1.7dfsg~alpha1), libk5crypto3 (>= 1.7+dfsg), libkrb5-3 (>= 1.14+dfsg), libkrb5support0 (>= 1.15~beta1) Suggests: krb5-doc, krb5-user Breaks: krb5-kdc (= 1.13~alpha1+dfsg-1), libkadm5srv-mit8 (<< 1.11+dfsg~) Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Kerberos database Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the internal Kerberos database libraries. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkdb5.so.9 -> libkdb5.so.9.0 -rw-r--r-- root/root 76864 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkdb5.so.9.0 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkdb5-9/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkdb5-9/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkdb5-9/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkdb5-9/copyright libkrad-dev_1.16-2ubuntu0.4_s390x.deb ------------------------------------- new Debian package, version 2.0. size 12224 bytes: control archive=744 bytes. 729 bytes, 18 lines control 123 bytes, 2 lines md5sums Package: libkrad-dev Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 116 Depends: libkrad0 (= 1.16-2ubuntu0.4), comerr-dev, libverto-dev (>= 0.2.4) Suggests: libkrb5-dev Breaks: krb5-multidev (<< 1.12+dfsg-2), libkrb5-dev (<< 1.12+dfsg-2) Replaces: libkrb5-dev (<< 1.12+dfsg-2) Section: libdevel Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos RADIUS Library Development This package includes development headers for libkrad0, the MIT Kerberos RADIUS library. You should not use this RADIUS library in packages unrelated to MIT Kerberos. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/ -rw-r--r-- root/root 8933 2023-03-15 14:08 ./usr/include/krad.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrad.so -> libkrad.so.0.0 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrad-dev/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrad-dev/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrad-dev/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkrad-dev/copyright libkrad0_1.16-2ubuntu0.4_s390x.deb ---------------------------------- new Debian package, version 2.0. size 20760 bytes: control archive=1184 bytes. 898 bytes, 21 lines control 140 bytes, 2 lines md5sums 19 bytes, 1 lines shlibs 1231 bytes, 26 lines symbols 74 bytes, 2 lines triggers Package: libkrad0 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 149 Depends: libc6 (>= 2.4), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (>= 1.6.dfsg.2), libverto1 (>= 0.2.4) Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - RADIUS library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the internal support library for RADIUS functionality. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrad.so.0 -> libkrad.so.0.0 -rw-r--r-- root/root 39160 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrad.so.0.0 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrad0/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrad0/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrad0/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkrad0/copyright libkrb5-3_1.16-2ubuntu0.4_s390x.deb ----------------------------------- new Debian package, version 2.0. size 261916 bytes: control archive=5024 bytes. 1072 bytes, 25 lines control 353 bytes, 5 lines md5sums 20 bytes, 1 lines shlibs 31020 bytes, 673 lines symbols 74 bytes, 2 lines triggers Package: libkrb5-3 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 1045 Depends: libc6 (>= 2.16), libcom-err2 (>= 1.34), libk5crypto3 (>= 1.15~beta1), libkeyutils1 (>= 1.5.9), libkrb5support0 (= 1.16-2ubuntu0.4) Recommends: krb5-locales Suggests: krb5-doc, krb5-user Breaks: libsmbclient (<= 2:3.6.1-2), sssd (<= 1.2.1-4.3) Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library for the main Kerberos v5 API used by applications and Kerberos clients. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/krb5/plugins/libkrb5/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrb5.so.3 -> libkrb5.so.3.3 -rw-r--r-- root/root 910432 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrb5.so.3.3 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-3/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-3/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz -rw-r--r-- root/root 3867 2018-01-20 16:02 ./usr/share/doc/libkrb5-3/README.Debian -rw-r--r-- root/root 6007 2017-12-05 17:36 ./usr/share/doc/libkrb5-3/README.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-3/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkrb5-3/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 63 2018-01-20 16:02 ./usr/share/lintian/overrides/libkrb5-3 libkrb5-dbg_1.16-2ubuntu0.4_s390x.deb ------------------------------------- new Debian package, version 2.0. size 2605248 bytes: control archive=1348 bytes. 1387 bytes, 24 lines control 1024 bytes, 10 lines md5sums Package: libkrb5-dbg Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 3030 Depends: libkrb5-3 (= 1.16-2ubuntu0.4) | libk5crypto3 (= 1.16-2ubuntu0.4) | libkrb5support0 (= 1.16-2ubuntu0.4) Section: debug Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: debugging files for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the debugging information for the MIT Kerberos libraries. Install this package if you need to trace problems inside the MIT Kerberos libraries with a debugger. Build-Ids: 1447df77937b59c35945193ae1ec3b124bd8397b d94adcfd8186732f9875cecd3d713d515b6d112b 0eafdcb846c5c68ff43a23c1f9c41966dacc8df5 285a2d38059e096ac81bc793362217e2e8de7e76 2f9559d4d8d75ffbb8aee8b65e474f26f39280b7 3a914d21c9fe6a1196af9a9b8dcf7cfbbd7925e4 8a2d3e2f6fa4a22ca763b7d57e3794ce5efba10a 663d6faff9dcbe4dc3be25f7c318b53bd0829dec 11f7fa94144900168bc66808b427df666f117790 Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/0e/ -rw-r--r-- root/root 117184 2023-03-15 14:08 ./usr/lib/debug/.build-id/0e/afdcb846c5c68ff43a23c1f9c41966dacc8df5.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/11/ -rw-r--r-- root/root 45960 2023-03-15 14:08 ./usr/lib/debug/.build-id/11/f7fa94144900168bc66808b427df666f117790.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/14/ -rw-r--r-- root/root 1298512 2023-03-15 14:08 ./usr/lib/debug/.build-id/14/47df77937b59c35945193ae1ec3b124bd8397b.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/28/ -rw-r--r-- root/root 159016 2023-03-15 14:08 ./usr/lib/debug/.build-id/28/5a2d38059e096ac81bc793362217e2e8de7e76.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/2f/ -rw-r--r-- root/root 126712 2023-03-15 14:08 ./usr/lib/debug/.build-id/2f/9559d4d8d75ffbb8aee8b65e474f26f39280b7.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/3a/ -rw-r--r-- root/root 204800 2023-03-15 14:08 ./usr/lib/debug/.build-id/3a/914d21c9fe6a1196af9a9b8dcf7cfbbd7925e4.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/66/ -rw-r--r-- root/root 299232 2023-03-15 14:08 ./usr/lib/debug/.build-id/66/3d6faff9dcbe4dc3be25f7c318b53bd0829dec.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/8a/ -rw-r--r-- root/root 63976 2023-03-15 14:08 ./usr/lib/debug/.build-id/8a/2d3e2f6fa4a22ca763b7d57e3794ce5efba10a.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/debug/.build-id/d9/ -rw-r--r-- root/root 664656 2023-03-15 14:08 ./usr/lib/debug/.build-id/d9/4adcfd8186732f9875cecd3d713d515b6d112b.debug drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-dbg/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-dbg/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-dbg/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkrb5-dbg/copyright libkrb5-dev_1.16-2ubuntu0.4_s390x.deb ------------------------------------- new Debian package, version 2.0. size 11732 bytes: control archive=900 bytes. 1003 bytes, 25 lines control 139 bytes, 2 lines md5sums Package: libkrb5-dev Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 178 Depends: krb5-multidev (= 1.16-2ubuntu0.4) Suggests: krb5-doc Conflicts: heimdal-dev Replaces: krb5-multidev (<< 1.8+dfsg~alpha1-3) Section: libdevel Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: headers and development libraries for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the symlinks, headers, and development libraries needed to compile and link programs that use the Kerberos libraries. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/bin/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/bin/krb5-config -> krb5-config.mit drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssapi.h -> mit-krb5/gssapi.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/gssapi/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssapi/gssapi.h -> ../mit-krb5/gssapi/gssapi.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssapi/gssapi_ext.h -> ../mit-krb5/gssapi/gssapi_ext.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssapi/gssapi_generic.h -> ../mit-krb5/gssapi/gssapi_generic.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssapi/gssapi_krb5.h -> ../mit-krb5/gssapi/gssapi_krb5.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssapi/mechglue.h -> ../mit-krb5/gssapi/mechglue.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/auth.h -> ../mit-krb5/gssrpc/auth.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/auth_gss.h -> ../mit-krb5/gssrpc/auth_gss.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/auth_gssapi.h -> ../mit-krb5/gssrpc/auth_gssapi.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/auth_unix.h -> ../mit-krb5/gssrpc/auth_unix.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/clnt.h -> ../mit-krb5/gssrpc/clnt.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/netdb.h -> ../mit-krb5/gssrpc/netdb.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/pmap_clnt.h -> ../mit-krb5/gssrpc/pmap_clnt.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/pmap_prot.h -> ../mit-krb5/gssrpc/pmap_prot.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/pmap_rmt.h -> ../mit-krb5/gssrpc/pmap_rmt.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/rename.h -> ../mit-krb5/gssrpc/rename.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/rpc.h -> ../mit-krb5/gssrpc/rpc.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/rpc_msg.h -> ../mit-krb5/gssrpc/rpc_msg.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/svc.h -> ../mit-krb5/gssrpc/svc.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/svc_auth.h -> ../mit-krb5/gssrpc/svc_auth.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/types.h -> ../mit-krb5/gssrpc/types.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/gssrpc/xdr.h -> ../mit-krb5/gssrpc/xdr.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/kadm5/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/kadm5/admin.h -> ../mit-krb5/kadm5/admin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/kadm5/chpass_util_strings.h -> ../mit-krb5/kadm5/chpass_util_strings.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/kadm5/kadm_err.h -> ../mit-krb5/kadm5/kadm_err.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/kdb.h -> mit-krb5/kdb.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5.h -> mit-krb5/krb5.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/include/krb5/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/ccselect_plugin.h -> ../mit-krb5/krb5/ccselect_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/certauth_plugin.h -> ../mit-krb5/krb5/certauth_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/clpreauth_plugin.h -> ../mit-krb5/krb5/clpreauth_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/hostrealm_plugin.h -> ../mit-krb5/krb5/hostrealm_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/kadm5_auth_plugin.h -> ../mit-krb5/krb5/kadm5_auth_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/kadm5_hook_plugin.h -> ../mit-krb5/krb5/kadm5_hook_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/kdcpolicy_plugin.h -> ../mit-krb5/krb5/kdcpolicy_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/kdcpreauth_plugin.h -> ../mit-krb5/krb5/kdcpreauth_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/krb5.h -> ../mit-krb5/krb5/krb5.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/localauth_plugin.h -> ../mit-krb5/krb5/localauth_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/locate_plugin.h -> ../mit-krb5/krb5/locate_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/plugin.h -> ../mit-krb5/krb5/plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/preauth_plugin.h -> ../mit-krb5/krb5/preauth_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/krb5/pwqual_plugin.h -> ../mit-krb5/krb5/pwqual_plugin.h lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/include/profile.h -> mit-krb5/profile.h drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libgssapi_krb5.so -> mit-krb5/libgssapi_krb5.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libgssrpc.so -> mit-krb5/libgssrpc.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libk5crypto.so -> mit-krb5/libk5crypto.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5clnt.so -> mit-krb5/libkadm5clnt.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so -> mit-krb5/libkadm5clnt_mit.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5srv.so -> mit-krb5/libkadm5srv.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkadm5srv_mit.so -> mit-krb5/libkadm5srv_mit.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkdb5.so -> mit-krb5/libkdb5.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrb5.so -> mit-krb5/libkrb5.so lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrb5support.so -> mit-krb5/libkrb5support.so drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/gssrpc.pc -> mit-krb5/gssrpc.pc lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/kadm-client.pc -> mit-krb5/kadm-client.pc lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/kadm-server.pc -> mit-krb5/kadm-server.pc lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/kdb.pc -> mit-krb5/kdb.pc lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/krb5-gssapi.pc -> mit-krb5/krb5-gssapi.pc lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/pkgconfig/krb5.pc -> mit-krb5/krb5.pc drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/aclocal/ -rw-r--r-- root/root 2194 2023-03-15 14:08 ./usr/share/aclocal/ac_check_krb5.m4 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-dev/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-dev/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5-dev/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkrb5-dev/copyright drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/man/man1/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/share/man/man1/krb5-config.1.gz -> krb5-config.mit.1.gz libkrb5support0_1.16-2ubuntu0.4_s390x.deb ----------------------------------------- new Debian package, version 2.0. size 30024 bytes: control archive=1732 bytes. 1009 bytes, 23 lines control 317 bytes, 4 lines md5sums 33 bytes, 1 lines shlibs 4698 bytes, 92 lines symbols 74 bytes, 2 lines triggers Package: libkrb5support0 Source: krb5 Version: 1.16-2ubuntu0.4 Architecture: s390x Maintainer: Ubuntu Developers Installed-Size: 160 Depends: libc6 (>= 2.8) Breaks: libgssapi-krb5-2 (<< 1.13~alpha1-1), libk5crypto3 (<< 1.16), libkadm5clnt-mit9 (<< 1.13~alpha1-1), libkadm5srv-mit9 (<< 1.13~alpha1-1), libkdb5-8 (<< 1.16) Section: libs Priority: optional Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Support library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains an internal runtime support library used by other Kerberos libraries. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2023-03-15 14:08 ./ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrb5support.so.0 -> libkrb5support.so.0.1 -rw-r--r-- root/root 47760 2023-03-15 14:08 ./usr/lib/s390x-linux-gnu/libkrb5support.so.0.1 drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-03-15 14:08 ./usr/share/doc/libkrb5support0/ -rw-r--r-- root/root 1200 2018-01-20 16:02 ./usr/share/doc/libkrb5support0/NEWS.Debian.gz -rw-r--r-- root/root 2067 2023-03-15 14:08 ./usr/share/doc/libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 61681 2018-01-20 16:02 ./usr/share/doc/libkrb5support0/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: s390x Build Type: any Build-Space: 154020 Build-Time: 108 Distribution: bionic Host Architecture: s390x Install-Time: 7 Job: krb5_1.16-2ubuntu0.4.dsc Machine Architecture: s390x Package: krb5 Package-Time: 117 Source-Version: 1.16-2ubuntu0.4 Space: 154020 Status: successful Version: 1.16-2ubuntu0.4 -------------------------------------------------------------------------------- Finished at 2023-03-15T14:50:11Z Build needed 00:01:57, 154020k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=bionic --arch=s390x PACKAGEBUILD-25672402 Scanning for processes to kill in build PACKAGEBUILD-25672402