https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/20288258 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-004 4.15.0-123-generic #126-Ubuntu SMP Wed Oct 21 09:40:04 UTC 2020 aarch64 Buildd toolchain package versions: launchpad-buildd_193~468~ubuntu18.04.1 python3-lpbuildd_193~468~ubuntu18.04.1 sbuild_0.75.0-1ubuntu1 bzr-builder_0.7.3+bzr174~ppa13~ubuntu16.04.1 bzr_2.7.0+bzr6622-10 git-build-recipe_0.3.6~git201906051340.ff11471~ubuntu18.04.1 git_1:2.17.1-1ubuntu0.7 dpkg-dev_1.19.0.5ubuntu2.3 python-debian_0.1.32 python3-debian_0.1.32. Syncing the system clock with the buildd NTP service... 12 Nov 13:25:15 ntpdate[1624]: adjust time server 10.211.37.1 offset -0.000434 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=xenial --arch=arm64 PACKAGEBUILD-20288258 --image-type chroot /home/buildd/filecache-default/e58484bb5de54c0229bf7c2b4e15d5c65128d287 Creating target for build PACKAGEBUILD-20288258 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=xenial --arch=arm64 PACKAGEBUILD-20288258 Starting target for build PACKAGEBUILD-20288258 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=xenial --arch=arm64 PACKAGEBUILD-20288258 'deb http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu xenial main' 'deb http://ftpmaster.internal/ubuntu xenial main universe' 'deb http://ftpmaster.internal/ubuntu xenial-security main universe' Overriding sources.list in build-PACKAGEBUILD-20288258 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=xenial --arch=arm64 PACKAGEBUILD-20288258 Adding trusted keys to build-PACKAGEBUILD-20288258 OK /etc/apt/trusted.gpg -------------------- pub 1024D/437D05B5 2004-09-12 uid Ubuntu Archive Automatic Signing Key sub 2048g/79164387 2004-09-12 pub 4096R/C0B21F32 2012-05-11 uid Ubuntu Archive Automatic Signing Key (2012) pub 4096R/EFE21092 2012-05-11 uid Ubuntu CD Image Automatic Signing Key (2012) pub 1024D/FBB75451 2004-12-30 uid Ubuntu CD Image Automatic Signing Key pub 1024R/A4E0014F 2009-01-22 uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=xenial --arch=arm64 PACKAGEBUILD-20288258 Updating target for build PACKAGEBUILD-20288258 Hit:1 http://ftpmaster.internal/ubuntu xenial InRelease Get:2 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu xenial InRelease [23.8 kB] Get:3 http://ftpmaster.internal/ubuntu xenial-security InRelease [109 kB] Get:4 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu xenial/main arm64 Packages [3536 B] Get:5 http://ppa.launchpad.net/ubuntu-security-proposed/ppa/ubuntu xenial/main Translation-en [1476 B] Get:6 http://ftpmaster.internal/ubuntu xenial-security/main arm64 Packages [833 kB] Get:7 http://ftpmaster.internal/ubuntu xenial-security/main Translation-en [353 kB] Get:8 http://ftpmaster.internal/ubuntu xenial-security/universe arm64 Packages [730 kB] Get:9 http://ftpmaster.internal/ubuntu xenial-security/universe Translation-en [219 kB] Fetched 2273 kB in 3s (710 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: advancecomp apt apt-transport-https bash binutils bzip2 ca-certificates cpp-5 e2fslibs e2fsprogs g++-5 gcc-5 gcc-5-base gnupg gpgv libapparmor1 libapt-pkg5.0 libasan2 libasn1-8-heimdal libatomic1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libcomerr2 libcurl3-gnutls libdb5.3 libgcc-5-dev libgcrypt20 libgnutls30 libgomp1 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhogweed4 libhx509-5-heimdal libidn11 libitm1 libk5crypto3 libkmod2 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libldap-2.4-2 libnettle6 libperl5.22 libpng12-0 libprocps4 libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libseccomp2 libsqlite3-0 libss2 libssl1.0.0 libstdc++-5-dev libstdc++6 libsystemd0 libtasn1-6 libubsan0 libudev1 libwind0-heimdal linux-libc-dev login multiarch-support openssl optipng passwd patch perl perl-base perl-modules-5.22 procps sensible-utils systemd systemd-sysv tar tzdata zlib1g 84 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 46.9 MB of archives. After this operation, 677 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu xenial-security/main arm64 bash arm64 4.3-14ubuntu1.4 [519 kB] Get:2 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libc6-dev arm64 2.23-0ubuntu11.2 [1756 kB] Get:3 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libc-dev-bin arm64 2.23-0ubuntu11.2 [59.0 kB] Get:4 http://ftpmaster.internal/ubuntu xenial-security/main arm64 linux-libc-dev arm64 4.4.0-194.226 [816 kB] Get:5 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libc6 arm64 2.23-0ubuntu11.2 [2189 kB] Get:6 http://ftpmaster.internal/ubuntu xenial-security/main arm64 e2fslibs arm64 1.42.13-1ubuntu1.2 [169 kB] Get:7 http://ftpmaster.internal/ubuntu xenial-security/main arm64 e2fsprogs arm64 1.42.13-1ubuntu1.2 [743 kB] Get:8 http://ftpmaster.internal/ubuntu xenial-security/main arm64 login arm64 1:4.2-3.1ubuntu5.3 [299 kB] Get:9 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libperl5.22 arm64 5.22.1-9ubuntu0.9 [2778 kB] Get:10 http://ftpmaster.internal/ubuntu xenial-security/main arm64 perl arm64 5.22.1-9ubuntu0.9 [237 kB] Get:11 http://ftpmaster.internal/ubuntu xenial-security/main arm64 perl-base arm64 5.22.1-9ubuntu0.9 [1146 kB] Get:12 http://ftpmaster.internal/ubuntu xenial-security/main arm64 perl-modules-5.22 all 5.22.1-9ubuntu0.9 [2634 kB] Get:13 http://ftpmaster.internal/ubuntu xenial-security/main arm64 bzip2 arm64 1.0.6-8ubuntu0.2 [31.1 kB] Get:14 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libbz2-1.0 arm64 1.0.6-8ubuntu0.2 [28.6 kB] Get:15 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libdb5.3 arm64 5.3.28-11ubuntu0.2 [559 kB] Get:16 http://ftpmaster.internal/ubuntu xenial-security/main arm64 zlib1g arm64 1:1.2.8.dfsg-2ubuntu4.3 [45.8 kB] Get:17 http://ftpmaster.internal/ubuntu xenial-security/main arm64 tar arm64 1.28-2.1ubuntu0.1 [183 kB] Get:18 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libc-bin arm64 2.23-0ubuntu11.2 [493 kB] Get:19 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libubsan0 arm64 5.4.0-6ubuntu1~16.04.12 [84.4 kB] Get:20 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libgomp1 arm64 5.4.0-6ubuntu1~16.04.12 [45.7 kB] Get:21 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libitm1 arm64 5.4.0-6ubuntu1~16.04.12 [24.0 kB] Get:22 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libatomic1 arm64 5.4.0-6ubuntu1~16.04.12 [6382 B] Get:23 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libasan2 arm64 5.4.0-6ubuntu1~16.04.12 [228 kB] Get:24 http://ftpmaster.internal/ubuntu xenial-security/main arm64 g++-5 arm64 5.4.0-6ubuntu1~16.04.12 [5179 kB] Get:25 http://ftpmaster.internal/ubuntu xenial-security/main arm64 gcc-5 arm64 5.4.0-6ubuntu1~16.04.12 [5562 kB] Get:26 http://ftpmaster.internal/ubuntu xenial-security/main arm64 cpp-5 arm64 5.4.0-6ubuntu1~16.04.12 [4787 kB] Get:27 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libcc1-0 arm64 5.4.0-6ubuntu1~16.04.12 [27.2 kB] Get:28 http://ftpmaster.internal/ubuntu xenial-security/main arm64 binutils arm64 2.26.1-1ubuntu1~16.04.8 [2452 kB] Get:29 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libstdc++-5-dev arm64 5.4.0-6ubuntu1~16.04.12 [1376 kB] Get:30 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libgcc-5-dev arm64 5.4.0-6ubuntu1~16.04.12 [485 kB] Get:31 http://ftpmaster.internal/ubuntu xenial-security/main arm64 gcc-5-base arm64 5.4.0-6ubuntu1~16.04.12 [17.6 kB] Get:32 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libstdc++6 arm64 5.4.0-6ubuntu1~16.04.12 [361 kB] Get:33 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libapparmor1 arm64 2.10.95-0ubuntu2.11 [26.6 kB] Get:34 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libkmod2 arm64 22-1ubuntu5 [31.4 kB] Get:35 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libseccomp2 arm64 2.4.3-1ubuntu3.16.04.3 [36.3 kB] Get:36 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libsystemd0 arm64 229-4ubuntu21.27 [166 kB] Get:37 http://ftpmaster.internal/ubuntu xenial-security/main arm64 systemd arm64 229-4ubuntu21.27 [2993 kB] Get:38 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libapt-pkg5.0 arm64 1.2.32ubuntu0.1 [658 kB] Get:39 http://ftpmaster.internal/ubuntu xenial-security/main arm64 gpgv arm64 1.4.20-1ubuntu3.3 [138 kB] Get:40 http://ftpmaster.internal/ubuntu xenial-security/main arm64 gnupg arm64 1.4.20-1ubuntu3.3 [562 kB] Get:41 http://ftpmaster.internal/ubuntu xenial-security/main arm64 apt arm64 1.2.32ubuntu0.1 [1063 kB] Get:42 http://ftpmaster.internal/ubuntu xenial-security/main arm64 systemd-sysv arm64 229-4ubuntu21.27 [12.0 kB] Get:43 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libcomerr2 arm64 1.42.13-1ubuntu1.2 [65.3 kB] Get:44 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libgcrypt20 arm64 1.6.5-2ubuntu0.6 [266 kB] Get:45 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libss2 arm64 1.42.13-1ubuntu1.2 [68.8 kB] Get:46 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libudev1 arm64 229-4ubuntu21.27 [45.5 kB] Get:47 http://ftpmaster.internal/ubuntu xenial-security/main arm64 multiarch-support arm64 2.23-0ubuntu11.2 [6828 B] Get:48 http://ftpmaster.internal/ubuntu xenial-security/main arm64 passwd arm64 1:4.2-3.1ubuntu5.3 [731 kB] Get:49 http://ftpmaster.internal/ubuntu xenial-security/main arm64 sensible-utils all 0.0.9ubuntu0.16.04.1 [10.0 kB] Get:50 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libprocps4 arm64 2:3.3.10-4ubuntu2.4 [29.0 kB] Get:51 http://ftpmaster.internal/ubuntu xenial-security/main arm64 procps arm64 2:3.3.10-4ubuntu2.4 [208 kB] Get:52 http://ftpmaster.internal/ubuntu xenial-security/main arm64 tzdata all 2020d-0ubuntu0.16.04 [167 kB] Get:53 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libhogweed4 arm64 3.2-1ubuntu0.16.04.1 [128 kB] Get:54 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libnettle6 arm64 3.2-1ubuntu0.16.04.1 [95.9 kB] Get:55 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libidn11 arm64 1.32-3ubuntu1.2 [42.9 kB] Get:56 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libtasn1-6 arm64 4.7-3ubuntu0.16.04.3 [38.0 kB] Get:57 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libgnutls30 arm64 3.4.10-4ubuntu1.7 [438 kB] Get:58 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libpng12-0 arm64 1.2.54-1ubuntu1.1 [106 kB] Get:59 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libsqlite3-0 arm64 3.11.0-1ubuntu1.5 [335 kB] Get:60 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libssl1.0.0 arm64 1.0.2g-1ubuntu4.17 [692 kB] Get:61 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libgssapi-krb5-2 arm64 1.13.2+dfsg-5ubuntu2.1 [97.3 kB] Get:62 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libkrb5-3 arm64 1.13.2+dfsg-5ubuntu2.1 [228 kB] Get:63 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libkrb5support0 arm64 1.13.2+dfsg-5ubuntu2.1 [28.2 kB] Get:64 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libk5crypto3 arm64 1.13.2+dfsg-5ubuntu2.1 [72.2 kB] Get:65 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libroken18-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [34.6 kB] Get:66 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libasn1-8-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [127 kB] Get:67 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libhcrypto4-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [70.5 kB] Get:68 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libheimbase1-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [24.3 kB] Get:69 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libwind0-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [47.1 kB] Get:70 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libhx509-5-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [86.1 kB] Get:71 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libkrb5-26-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [162 kB] Get:72 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libheimntlm0-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [13.2 kB] Get:73 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libgssapi3-heimdal arm64 1.7~git20150920+dfsg-4ubuntu1.16.04.1 [76.5 kB] Get:74 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libsasl2-modules-db arm64 2.1.26.dfsg1-14ubuntu0.2 [13.0 kB] Get:75 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libsasl2-2 arm64 2.1.26.dfsg1-14ubuntu0.2 [41.4 kB] Get:76 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libldap-2.4-2 arm64 2.4.42+dfsg-2ubuntu3.10 [133 kB] Get:77 http://ftpmaster.internal/ubuntu xenial-security/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d-1ubuntu0.1 [48.4 kB] Get:78 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libcurl3-gnutls arm64 7.47.0-1ubuntu2.16 [153 kB] Get:79 http://ftpmaster.internal/ubuntu xenial-security/main arm64 apt-transport-https arm64 1.2.32ubuntu0.1 [24.8 kB] Get:80 http://ftpmaster.internal/ubuntu xenial-security/main arm64 openssl arm64 1.0.2g-1ubuntu4.17 [471 kB] Get:81 http://ftpmaster.internal/ubuntu xenial-security/main arm64 ca-certificates all 20201027ubuntu0.16.04.1 [155 kB] Get:82 http://ftpmaster.internal/ubuntu xenial-security/main arm64 advancecomp arm64 1.20-1ubuntu0.2 [146 kB] Get:83 http://ftpmaster.internal/ubuntu xenial-security/main arm64 optipng arm64 0.7.6-1ubuntu0.16.04.1 [78.1 kB] Get:84 http://ftpmaster.internal/ubuntu xenial-security/main arm64 patch arm64 2.7.5-1ubuntu0.16.04.2 [81.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 46.9 MB in 3s (14.0 MB/s) (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../bash_4.3-14ubuntu1.4_arm64.deb ... Unpacking bash (4.3-14ubuntu1.4) over (4.3-14ubuntu1) ... Setting up bash (4.3-14ubuntu1.4) ... Installing new version of config file /etc/skel/.profile ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.23-0ubuntu11.2_arm64.deb ... Unpacking libc6-dev:arm64 (2.23-0ubuntu11.2) over (2.23-0ubuntu3) ... Preparing to unpack .../libc-dev-bin_2.23-0ubuntu11.2_arm64.deb ... Unpacking libc-dev-bin (2.23-0ubuntu11.2) over (2.23-0ubuntu3) ... Preparing to unpack .../linux-libc-dev_4.4.0-194.226_arm64.deb ... Unpacking linux-libc-dev:arm64 (4.4.0-194.226) over (4.4.0-21.37) ... Preparing to unpack .../libc6_2.23-0ubuntu11.2_arm64.deb ... Unpacking libc6:arm64 (2.23-0ubuntu11.2) over (2.23-0ubuntu3) ... Setting up libc6:arm64 (2.23-0ubuntu11.2) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.13-1ubuntu1.2_arm64.deb ... Unpacking e2fslibs:arm64 (1.42.13-1ubuntu1.2) over (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... Setting up e2fslibs:arm64 (1.42.13-1ubuntu1.2) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.13-1ubuntu1.2_arm64.deb ... Unpacking e2fsprogs (1.42.13-1ubuntu1.2) over (1.42.13-1ubuntu1) ... Setting up e2fsprogs (1.42.13-1ubuntu1.2) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../login_1%3a4.2-3.1ubuntu5.3_arm64.deb ... Unpacking login (1:4.2-3.1ubuntu5.3) over (1:4.2-3.1ubuntu5) ... Setting up login (1:4.2-3.1ubuntu5.3) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../libperl5.22_5.22.1-9ubuntu0.9_arm64.deb ... Unpacking libperl5.22:arm64 (5.22.1-9ubuntu0.9) over (5.22.1-9) ... Preparing to unpack .../perl_5.22.1-9ubuntu0.9_arm64.deb ... Unpacking perl (5.22.1-9ubuntu0.9) over (5.22.1-9) ... Preparing to unpack .../perl-base_5.22.1-9ubuntu0.9_arm64.deb ... Unpacking perl-base (5.22.1-9ubuntu0.9) over (5.22.1-9) ... Setting up perl-base (5.22.1-9ubuntu0.9) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../perl-modules-5.22_5.22.1-9ubuntu0.9_all.deb ... Unpacking perl-modules-5.22 (5.22.1-9ubuntu0.9) over (5.22.1-9) ... Preparing to unpack .../bzip2_1.0.6-8ubuntu0.2_arm64.deb ... Unpacking bzip2 (1.0.6-8ubuntu0.2) over (1.0.6-8) ... Preparing to unpack .../libbz2-1.0_1.0.6-8ubuntu0.2_arm64.deb ... Unpacking libbz2-1.0:arm64 (1.0.6-8ubuntu0.2) over (1.0.6-8) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... Setting up libbz2-1.0:arm64 (1.0.6-8ubuntu0.2) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28-11ubuntu0.2_arm64.deb ... Unpacking libdb5.3:arm64 (5.3.28-11ubuntu0.2) over (5.3.28-11) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... Setting up libdb5.3:arm64 (5.3.28-11ubuntu0.2) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.8.dfsg-2ubuntu4.3_arm64.deb ... Unpacking zlib1g:arm64 (1:1.2.8.dfsg-2ubuntu4.3) over (1:1.2.8.dfsg-2ubuntu4) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... Setting up zlib1g:arm64 (1:1.2.8.dfsg-2ubuntu4.3) ... Processing triggers for libc-bin (2.23-0ubuntu3) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../tar_1.28-2.1ubuntu0.1_arm64.deb ... Unpacking tar (1.28-2.1ubuntu0.1) over (1.28-2.1) ... Setting up tar (1.28-2.1ubuntu0.1) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../libc-bin_2.23-0ubuntu11.2_arm64.deb ... Unpacking libc-bin (2.23-0ubuntu11.2) over (2.23-0ubuntu3) ... Setting up libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12016 files and directories currently installed.) Preparing to unpack .../libubsan0_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libubsan0:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../libgomp1_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libgomp1:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../libitm1_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libitm1:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../libatomic1_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libatomic1:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../libasan2_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libasan2:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../g++-5_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking g++-5 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../gcc-5_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking gcc-5 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../cpp-5_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking cpp-5 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../libcc1-0_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libcc1-0:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../binutils_2.26.1-1ubuntu1~16.04.8_arm64.deb ... Unpacking binutils (2.26.1-1ubuntu1~16.04.8) over (2.26-8ubuntu2) ... Preparing to unpack .../libstdc++-5-dev_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libstdc++-5-dev:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../libgcc-5-dev_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libgcc-5-dev:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Preparing to unpack .../gcc-5-base_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking gcc-5-base:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up gcc-5-base:arm64 (5.4.0-6ubuntu1~16.04.12) ... (Reading database ... 12019 files and directories currently installed.) Preparing to unpack .../libstdc++6_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libstdc++6:arm64 (5.4.0-6ubuntu1~16.04.12) over (5.3.1-14ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libstdc++6:arm64 (5.4.0-6ubuntu1~16.04.12) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12019 files and directories currently installed.) Preparing to unpack .../libapparmor1_2.10.95-0ubuntu2.11_arm64.deb ... Unpacking libapparmor1:arm64 (2.10.95-0ubuntu2.11) over (2.10.95-0ubuntu2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libapparmor1:arm64 (2.10.95-0ubuntu2.11) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12019 files and directories currently installed.) Preparing to unpack .../libkmod2_22-1ubuntu5_arm64.deb ... Unpacking libkmod2:arm64 (22-1ubuntu5) over (22-1ubuntu4) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libkmod2:arm64 (22-1ubuntu5) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12019 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.4.3-1ubuntu3.16.04.3_arm64.deb ... Unpacking libseccomp2:arm64 (2.4.3-1ubuntu3.16.04.3) over (2.2.3-3ubuntu3) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libseccomp2:arm64 (2.4.3-1ubuntu3.16.04.3) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12019 files and directories currently installed.) Preparing to unpack .../libsystemd0_229-4ubuntu21.27_arm64.deb ... Unpacking libsystemd0:arm64 (229-4ubuntu21.27) over (229-4ubuntu4) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libsystemd0:arm64 (229-4ubuntu21.27) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12019 files and directories currently installed.) Preparing to unpack .../systemd_229-4ubuntu21.27_arm64.deb ... Unpacking systemd (229-4ubuntu21.27) over (229-4ubuntu4) ... Setting up systemd (229-4ubuntu21.27) ... Installing new version of config file /etc/systemd/system.conf ... Initializing machine ID from KVM UUID. addgroup: The group `systemd-journal' already exists as a system group. Exiting. Operation failed: No such file or directory (Reading database ... 12012 files and directories currently installed.) Preparing to unpack .../libapt-pkg5.0_1.2.32ubuntu0.1_arm64.deb ... Unpacking libapt-pkg5.0:arm64 (1.2.32ubuntu0.1) over (1.2.10ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libapt-pkg5.0:arm64 (1.2.32ubuntu0.1) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12012 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.20-1ubuntu3.3_arm64.deb ... Unpacking gpgv (1.4.20-1ubuntu3.3) over (1.4.20-1ubuntu3) ... Setting up gpgv (1.4.20-1ubuntu3.3) ... (Reading database ... 12012 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.20-1ubuntu3.3_arm64.deb ... Unpacking gnupg (1.4.20-1ubuntu3.3) over (1.4.20-1ubuntu3) ... Setting up gnupg (1.4.20-1ubuntu3.3) ... (Reading database ... 12012 files and directories currently installed.) Preparing to unpack .../apt_1.2.32ubuntu0.1_arm64.deb ... Unpacking apt (1.2.32ubuntu0.1) over (1.2.10ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up apt (1.2.32ubuntu0.1) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... Installing new version of config file /etc/cron.daily/apt-compat ... Installing new version of config file /etc/kernel/postinst.d/apt-auto-removal ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../systemd-sysv_229-4ubuntu21.27_arm64.deb ... Unpacking systemd-sysv (229-4ubuntu21.27) over (229-4ubuntu4) ... Setting up systemd-sysv (229-4ubuntu21.27) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.13-1ubuntu1.2_arm64.deb ... Unpacking libcomerr2:arm64 (1.42.13-1ubuntu1.2) over (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libcomerr2:arm64 (1.42.13-1ubuntu1.2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.6.5-2ubuntu0.6_arm64.deb ... Unpacking libgcrypt20:arm64 (1.6.5-2ubuntu0.6) over (1.6.5-2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libgcrypt20:arm64 (1.6.5-2ubuntu0.6) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../libss2_1.42.13-1ubuntu1.2_arm64.deb ... Unpacking libss2:arm64 (1.42.13-1ubuntu1.2) over (1.42.13-1ubuntu1) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libss2:arm64 (1.42.13-1ubuntu1.2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../libudev1_229-4ubuntu21.27_arm64.deb ... Unpacking libudev1:arm64 (229-4ubuntu21.27) over (229-4ubuntu4) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libudev1:arm64 (229-4ubuntu21.27) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../multiarch-support_2.23-0ubuntu11.2_arm64.deb ... Unpacking multiarch-support (2.23-0ubuntu11.2) over (2.23-0ubuntu3) ... Setting up multiarch-support (2.23-0ubuntu11.2) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.2-3.1ubuntu5.3_arm64.deb ... Unpacking passwd (1:4.2-3.1ubuntu5.3) over (1:4.2-3.1ubuntu5) ... Setting up passwd (1:4.2-3.1ubuntu5.3) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../sensible-utils_0.0.9ubuntu0.16.04.1_all.deb ... Unpacking sensible-utils (0.0.9ubuntu0.16.04.1) over (0.0.9) ... Setting up sensible-utils (0.0.9ubuntu0.16.04.1) ... (Reading database ... 12023 files and directories currently installed.) Preparing to unpack .../libprocps4_2%3a3.3.10-4ubuntu2.4_arm64.deb ... Unpacking libprocps4:arm64 (2:3.3.10-4ubuntu2.4) over (2:3.3.10-4ubuntu2) ... Preparing to unpack .../procps_2%3a3.3.10-4ubuntu2.4_arm64.deb ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of stop. Unpacking procps (2:3.3.10-4ubuntu2.4) over (2:3.3.10-4ubuntu2) ... Preparing to unpack .../tzdata_2020d-0ubuntu0.16.04_all.deb ... Unpacking tzdata (2020d-0ubuntu0.16.04) over (2016d-0ubuntu0.16.04) ... Preparing to unpack .../libhogweed4_3.2-1ubuntu0.16.04.1_arm64.deb ... Unpacking libhogweed4:arm64 (3.2-1ubuntu0.16.04.1) over (3.2-1) ... Preparing to unpack .../libnettle6_3.2-1ubuntu0.16.04.1_arm64.deb ... Unpacking libnettle6:arm64 (3.2-1ubuntu0.16.04.1) over (3.2-1) ... Preparing to unpack .../libidn11_1.32-3ubuntu1.2_arm64.deb ... Unpacking libidn11:arm64 (1.32-3ubuntu1.2) over (1.32-3ubuntu1) ... Preparing to unpack .../libtasn1-6_4.7-3ubuntu0.16.04.3_arm64.deb ... Unpacking libtasn1-6:arm64 (4.7-3ubuntu0.16.04.3) over (4.7-3) ... Preparing to unpack .../libgnutls30_3.4.10-4ubuntu1.7_arm64.deb ... Unpacking libgnutls30:arm64 (3.4.10-4ubuntu1.7) over (3.4.10-4ubuntu1) ... Preparing to unpack .../libpng12-0_1.2.54-1ubuntu1.1_arm64.deb ... Unpacking libpng12-0:arm64 (1.2.54-1ubuntu1.1) over (1.2.54-1ubuntu1) ... Preparing to unpack .../libsqlite3-0_3.11.0-1ubuntu1.5_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.11.0-1ubuntu1.5) over (3.11.0-1ubuntu1) ... Preparing to unpack .../libssl1.0.0_1.0.2g-1ubuntu4.17_arm64.deb ... Unpacking libssl1.0.0:arm64 (1.0.2g-1ubuntu4.17) over (1.0.2g-1ubuntu4) ... Preparing to unpack .../libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.1_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.13.2+dfsg-5ubuntu2.1) over (1.13.2+dfsg-5) ... Preparing to unpack .../libkrb5-3_1.13.2+dfsg-5ubuntu2.1_arm64.deb ... Unpacking libkrb5-3:arm64 (1.13.2+dfsg-5ubuntu2.1) over (1.13.2+dfsg-5) ... Preparing to unpack .../libkrb5support0_1.13.2+dfsg-5ubuntu2.1_arm64.deb ... Unpacking libkrb5support0:arm64 (1.13.2+dfsg-5ubuntu2.1) over (1.13.2+dfsg-5) ... Preparing to unpack .../libk5crypto3_1.13.2+dfsg-5ubuntu2.1_arm64.deb ... Unpacking libk5crypto3:arm64 (1.13.2+dfsg-5ubuntu2.1) over (1.13.2+dfsg-5) ... Preparing to unpack .../libroken18-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libroken18-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libasn1-8-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libasn1-8-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libhcrypto4-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libhcrypto4-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libheimbase1-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libheimbase1-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libwind0-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libwind0-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libhx509-5-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libhx509-5-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libkrb5-26-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libkrb5-26-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libheimntlm0-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libheimntlm0-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libgssapi3-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1_arm64.deb ... Unpacking libgssapi3-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) over (1.7~git20150920+dfsg-4ubuntu1) ... Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-14ubuntu0.2_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.26.dfsg1-14ubuntu0.2) over (2.1.26.dfsg1-14build1) ... Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-14ubuntu0.2_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.26.dfsg1-14ubuntu0.2) over (2.1.26.dfsg1-14build1) ... Preparing to unpack .../libldap-2.4-2_2.4.42+dfsg-2ubuntu3.10_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.42+dfsg-2ubuntu3.10) over (2.4.42+dfsg-2ubuntu3) ... Preparing to unpack .../librtmp1_2.4+20151223.gitfa8646d-1ubuntu0.1_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d-1ubuntu0.1) over (2.4+20151223.gitfa8646d-1build1) ... Preparing to unpack .../libcurl3-gnutls_7.47.0-1ubuntu2.16_arm64.deb ... Unpacking libcurl3-gnutls:arm64 (7.47.0-1ubuntu2.16) over (7.47.0-1ubuntu2) ... Preparing to unpack .../apt-transport-https_1.2.32ubuntu0.1_arm64.deb ... Unpacking apt-transport-https (1.2.32ubuntu0.1) over (1.2.10ubuntu1) ... Preparing to unpack .../openssl_1.0.2g-1ubuntu4.17_arm64.deb ... Unpacking openssl (1.0.2g-1ubuntu4.17) over (1.0.2g-1ubuntu4) ... Preparing to unpack .../ca-certificates_20201027ubuntu0.16.04.1_all.deb ... Unpacking ca-certificates (20201027ubuntu0.16.04.1) over (20160104ubuntu1) ... Preparing to unpack .../advancecomp_1.20-1ubuntu0.2_arm64.deb ... Unpacking advancecomp (1.20-1ubuntu0.2) over (1.20-1) ... Preparing to unpack .../optipng_0.7.6-1ubuntu0.16.04.1_arm64.deb ... Unpacking optipng (0.7.6-1ubuntu0.16.04.1) over (0.7.6-1) ... Preparing to unpack .../patch_2.7.5-1ubuntu0.16.04.2_arm64.deb ... Unpacking patch (2.7.5-1ubuntu0.16.04.2) over (2.7.5-1) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Processing triggers for systemd (229-4ubuntu21.27) ... Setting up libc-dev-bin (2.23-0ubuntu11.2) ... Setting up linux-libc-dev:arm64 (4.4.0-194.226) ... Setting up libc6-dev:arm64 (2.23-0ubuntu11.2) ... Setting up perl-modules-5.22 (5.22.1-9ubuntu0.9) ... Setting up libperl5.22:arm64 (5.22.1-9ubuntu0.9) ... Setting up perl (5.22.1-9ubuntu0.9) ... Setting up bzip2 (1.0.6-8ubuntu0.2) ... Setting up libubsan0:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up libgomp1:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up libitm1:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up libatomic1:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up libasan2:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up cpp-5 (5.4.0-6ubuntu1~16.04.12) ... Setting up libcc1-0:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up binutils (2.26.1-1ubuntu1~16.04.8) ... Setting up libgcc-5-dev:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up gcc-5 (5.4.0-6ubuntu1~16.04.12) ... Setting up libstdc++-5-dev:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up g++-5 (5.4.0-6ubuntu1~16.04.12) ... Setting up libprocps4:arm64 (2:3.3.10-4ubuntu2.4) ... Setting up procps (2:3.3.10-4ubuntu2.4) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Setting up tzdata (2020d-0ubuntu0.16.04) ... Current default time zone: 'Etc/UTC' Local time is now: Thu Nov 12 13:27:03 UTC 2020. Universal Time is now: Thu Nov 12 13:27:03 UTC 2020. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libnettle6:arm64 (3.2-1ubuntu0.16.04.1) ... Setting up libhogweed4:arm64 (3.2-1ubuntu0.16.04.1) ... Setting up libidn11:arm64 (1.32-3ubuntu1.2) ... Setting up libtasn1-6:arm64 (4.7-3ubuntu0.16.04.3) ... Setting up libgnutls30:arm64 (3.4.10-4ubuntu1.7) ... Setting up libpng12-0:arm64 (1.2.54-1ubuntu1.1) ... Setting up libsqlite3-0:arm64 (3.11.0-1ubuntu1.5) ... Setting up libssl1.0.0:arm64 (1.0.2g-1ubuntu4.17) ... Setting up libkrb5support0:arm64 (1.13.2+dfsg-5ubuntu2.1) ... Setting up libk5crypto3:arm64 (1.13.2+dfsg-5ubuntu2.1) ... Setting up libkrb5-3:arm64 (1.13.2+dfsg-5ubuntu2.1) ... Setting up libgssapi-krb5-2:arm64 (1.13.2+dfsg-5ubuntu2.1) ... Setting up libroken18-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libasn1-8-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libhcrypto4-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libheimbase1-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libwind0-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libhx509-5-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libkrb5-26-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libheimntlm0-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libgssapi3-heimdal:arm64 (1.7~git20150920+dfsg-4ubuntu1.16.04.1) ... Setting up libsasl2-modules-db:arm64 (2.1.26.dfsg1-14ubuntu0.2) ... Setting up libsasl2-2:arm64 (2.1.26.dfsg1-14ubuntu0.2) ... Setting up libldap-2.4-2:arm64 (2.4.42+dfsg-2ubuntu3.10) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d-1ubuntu0.1) ... Setting up libcurl3-gnutls:arm64 (7.47.0-1ubuntu2.16) ... Setting up apt-transport-https (1.2.32ubuntu0.1) ... Setting up openssl (1.0.2g-1ubuntu4.17) ... Setting up ca-certificates (20201027ubuntu0.16.04.1) ... Setting up advancecomp (1.20-1ubuntu0.2) ... Setting up optipng (0.7.6-1ubuntu0.16.04.1) ... Setting up patch (2.7.5-1ubuntu0.16.04.2) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Processing triggers for ca-certificates (20201027ubuntu0.16.04.1) ... Updating certificates in /etc/ssl/certs... 41 added, 76 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-20288258 arm64 xenial -c chroot:build-PACKAGEBUILD-20288258 --arch=arm64 --dist=xenial --nolog krb5_1.13.2+dfsg-5ubuntu2.2.dsc Initiating build PACKAGEBUILD-20288258 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 4.15.0-123-generic #126-Ubuntu SMP Wed Oct 21 09:40:04 UTC 2020 aarch64 sbuild (Debian sbuild) 0.75.0 (21 Mar 2018) on bos02-arm64-004.buildd +==============================================================================+ | krb5 1.13.2+dfsg-5ubuntu2.2 (arm64) Thu, 12 Nov 2020 13:27:35 +0000 | +==============================================================================+ Package: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Source Version: 1.13.2+dfsg-5ubuntu2.2 Distribution: xenial Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-20288258/chroot-autobuild' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- krb5_1.13.2+dfsg-5ubuntu2.2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/krb5-UKzmmG/krb5-1.13.2+dfsg' with '<>' I: NOTICE: Log filtering will replace 'build/krb5-UKzmmG' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-vei8hi/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-vei8hi/apt_archive ./ InRelease Get:2 copy:/<>/resolver-vei8hi/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-vei8hi/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-vei8hi/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-vei8hi/apt_archive ./ Packages [433 B] Fetched 1739 B in 0s (27.6 kB/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 774 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-vei8hi/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [774 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 774 B in 0s (32.9 kB/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 12002 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper (>= 8.1.3), byacc | bison, comerr-dev, docbook-to-man, doxygen, libkeyutils-dev, libldap2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config, dh-systemd Filtered Build-Depends: debhelper (>= 8.1.3), byacc | bison, comerr-dev, docbook-to-man, doxygen, libkeyutils-dev, libldap2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config, dh-systemd dpkg-deb: building package 'sbuild-build-depends-krb5-dummy' in '/<>/resolver-vei8hi/apt_archive/sbuild-build-depends-krb5-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-krb5-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-vei8hi/apt_archive ./ InRelease Get:2 copy:/<>/resolver-vei8hi/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-vei8hi/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-vei8hi/apt_archive ./ Sources [595 B] Get:5 copy:/<>/resolver-vei8hi/apt_archive ./ Packages [662 B] Fetched 2220 B in 0s (26.0 kB/s) Reading package lists... Reading package lists... Install krb5 build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autotools-dev bsdmainutils byacc comerr-dev debhelper dh-strip-nondeterminism dh-systemd docbook docbook-to-man doxygen file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasprintf0v5 libbsd0 libclang1-3.8 libcroco3 libedit2 libevent-2.0-5 libfile-stripnondeterminism-perl libglib2.0-0 libicu55 libkeyutils-dev libldap2-dev libllvm3.8 libmagic1 libncurses5-dev libobjc-5-dev libobjc4 libpipeline1 libsp1c2 libssl-dev libtimedate-perl libtinfo-dev libunistring0 libverto-dev libverto-glib1 libverto-libevent1 libverto1 libxml2 man-db pkg-config po-debconf sgml-base sgml-data sp ss-dev xml-core zlib1g-dev Suggested packages: wamerican | wordlist whois vacation doc-base dh-make augeas-tools docbook-defguide docbook-dsssl docbook-xml psgml doxygen-latex doxygen-doc doxygen-gui graphviz gettext-doc autopoint groff ncurses-doc less www-browser libmail-box-perl sgml-base-doc perlsgml w3-recs opensp libxml2-utils Recommended packages: curl | wget | lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info xdg-user-dirs libssl-doc libmail-sendmail-perl The following NEW packages will be installed: autotools-dev bsdmainutils byacc comerr-dev debhelper dh-strip-nondeterminism dh-systemd docbook docbook-to-man doxygen file gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasprintf0v5 libbsd0 libclang1-3.8 libcroco3 libedit2 libevent-2.0-5 libfile-stripnondeterminism-perl libglib2.0-0 libicu55 libkeyutils-dev libldap2-dev libllvm3.8 libmagic1 libncurses5-dev libobjc-5-dev libobjc4 libpipeline1 libsp1c2 libssl-dev libtimedate-perl libtinfo-dev libunistring0 libverto-dev libverto-glib1 libverto-libevent1 libverto1 libxml2 man-db pkg-config po-debconf sbuild-build-depends-krb5-dummy sgml-base sgml-data sp ss-dev xml-core zlib1g-dev 0 upgraded, 53 newly installed, 0 to remove and 0 not upgraded. Need to get 33.2 MB of archives. After this operation, 140 MB of additional disk space will be used. Get:1 copy:/<>/resolver-vei8hi/apt_archive ./ sbuild-build-depends-krb5-dummy 0.invalid.0 [872 B] Get:2 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libglib2.0-0 arm64 2.48.2-0ubuntu4.6 [925 kB] Get:3 http://ftpmaster.internal/ubuntu xenial/main arm64 groff-base arm64 1.22.3-7 [1122 kB] Get:4 http://ftpmaster.internal/ubuntu xenial/main arm64 bsdmainutils arm64 9.0.6ubuntu3 [170 kB] Get:5 http://ftpmaster.internal/ubuntu xenial/main arm64 libpipeline1 arm64 1.4.1-2 [21.9 kB] Get:6 http://ftpmaster.internal/ubuntu xenial/main arm64 man-db arm64 2.7.5-1 [832 kB] Get:7 http://ftpmaster.internal/ubuntu xenial/main arm64 sgml-base all 1.26+nmu4ubuntu1 [12.5 kB] Get:8 http://ftpmaster.internal/ubuntu xenial/main arm64 libunistring0 arm64 0.9.3-5.2ubuntu1 [251 kB] Get:9 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libmagic1 arm64 1:5.25-2ubuntu1.4 [209 kB] Get:10 http://ftpmaster.internal/ubuntu xenial-security/main arm64 file arm64 1:5.25-2ubuntu1.4 [21.2 kB] Get:11 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libbsd0 arm64 0.8.2-1ubuntu0.1 [36.7 kB] Get:12 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libasprintf0v5 arm64 0.19.7-2ubuntu3.1 [6578 B] Get:13 http://ftpmaster.internal/ubuntu xenial-security/main arm64 gettext-base arm64 0.19.7-2ubuntu3.1 [45.1 kB] Get:14 http://ftpmaster.internal/ubuntu xenial/main arm64 libedit2 arm64 3.1-20150325-1ubuntu2 [63.9 kB] Get:15 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libicu55 arm64 55.1-7ubuntu0.5 [7502 kB] Get:16 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libxml2 arm64 2.9.3+dfsg1-1ubuntu0.7 [566 kB] Get:17 http://ftpmaster.internal/ubuntu xenial/main arm64 xml-core all 0.13+nmu2 [23.3 kB] Get:18 http://ftpmaster.internal/ubuntu xenial/main arm64 autotools-dev all 20150820.1 [39.8 kB] Get:19 http://ftpmaster.internal/ubuntu xenial/main arm64 libcroco3 arm64 0.6.11-1 [66.0 kB] Get:20 http://ftpmaster.internal/ubuntu xenial-security/main arm64 gettext arm64 0.19.7-2ubuntu3.1 [1011 kB] Get:21 http://ftpmaster.internal/ubuntu xenial/main arm64 intltool-debian all 0.35.0+20060710.4 [24.9 kB] Get:22 http://ftpmaster.internal/ubuntu xenial/main arm64 po-debconf all 1.0.19 [234 kB] Get:23 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libarchive-zip-perl all 1.56-2ubuntu0.1 [84.7 kB] Get:24 http://ftpmaster.internal/ubuntu xenial/main arm64 libfile-stripnondeterminism-perl all 0.015-1 [10.3 kB] Get:25 http://ftpmaster.internal/ubuntu xenial/main arm64 libtimedate-perl all 2.3000-2 [37.5 kB] Get:26 http://ftpmaster.internal/ubuntu xenial/main arm64 dh-strip-nondeterminism all 0.015-1 [4864 B] Get:27 http://ftpmaster.internal/ubuntu xenial/main arm64 debhelper all 9.20160115ubuntu3 [739 kB] Get:28 http://ftpmaster.internal/ubuntu xenial/main arm64 sgml-data all 2.0.10 [173 kB] Get:29 http://ftpmaster.internal/ubuntu xenial/universe arm64 docbook all 4.5-6 [122 kB] Get:30 http://ftpmaster.internal/ubuntu xenial/universe arm64 libsp1c2 arm64 1.3.4-1.2.1-49ubuntu1 [964 kB] Get:31 http://ftpmaster.internal/ubuntu xenial/universe arm64 sp arm64 1.3.4-1.2.1-49ubuntu1 [122 kB] Get:32 http://ftpmaster.internal/ubuntu xenial/universe arm64 docbook-to-man arm64 1:2.0.0-34 [67.5 kB] Get:33 http://ftpmaster.internal/ubuntu xenial/main arm64 libllvm3.8 arm64 1:3.8-2ubuntu1 [8682 kB] Get:34 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libobjc4 arm64 5.4.0-6ubuntu1~16.04.12 [35.5 kB] Get:35 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libobjc-5-dev arm64 5.4.0-6ubuntu1~16.04.12 [172 kB] Get:36 http://ftpmaster.internal/ubuntu xenial/universe arm64 libclang1-3.8 arm64 1:3.8-2ubuntu1 [3410 kB] Get:37 http://ftpmaster.internal/ubuntu xenial-security/main arm64 doxygen arm64 1.8.11-1ubuntu0.1 [3402 kB] Get:38 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libevent-2.0-5 arm64 2.0.21-stable-2ubuntu0.16.04.1 [90.4 kB] Get:39 http://ftpmaster.internal/ubuntu xenial/main arm64 libkeyutils-dev arm64 1.5.9-8ubuntu1 [32.2 kB] Get:40 http://ftpmaster.internal/ubuntu xenial/main arm64 libtinfo-dev arm64 6.0+20160213-1ubuntu1 [71.5 kB] Get:41 http://ftpmaster.internal/ubuntu xenial/main arm64 libncurses5-dev arm64 6.0+20160213-1ubuntu1 [163 kB] Get:42 http://ftpmaster.internal/ubuntu xenial-security/main arm64 zlib1g-dev arm64 1:1.2.8.dfsg-2ubuntu4.3 [162 kB] Get:43 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libssl-dev arm64 1.0.2g-1ubuntu4.17 [1003 kB] Get:44 http://ftpmaster.internal/ubuntu xenial/main arm64 libverto-libevent1 arm64 0.2.4-2.1ubuntu2 [5400 B] Get:45 http://ftpmaster.internal/ubuntu xenial/main arm64 libverto-glib1 arm64 0.2.4-2.1ubuntu2 [4782 B] Get:46 http://ftpmaster.internal/ubuntu xenial/main arm64 libverto1 arm64 0.2.4-2.1ubuntu2 [7870 B] Get:47 http://ftpmaster.internal/ubuntu xenial/main arm64 libverto-dev arm64 0.2.4-2.1ubuntu2 [16.3 kB] Get:48 http://ftpmaster.internal/ubuntu xenial/main arm64 pkg-config arm64 0.29.1-0ubuntu1 [42.9 kB] Get:49 http://ftpmaster.internal/ubuntu xenial/universe arm64 byacc arm64 20140715-1 [52.7 kB] Get:50 http://ftpmaster.internal/ubuntu xenial-security/main arm64 comerr-dev arm64 2.1-1.42.13-1ubuntu1.2 [37.8 kB] Get:51 http://ftpmaster.internal/ubuntu xenial/universe arm64 dh-systemd all 1.29ubuntu1 [17.9 kB] Get:52 http://ftpmaster.internal/ubuntu xenial-security/main arm64 libldap2-dev arm64 2.4.42+dfsg-2ubuntu3.10 [244 kB] Get:53 http://ftpmaster.internal/ubuntu xenial-security/main arm64 ss-dev arm64 2.0-1.42.13-1ubuntu1.2 [16.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 33.2 MB in 2s (13.9 MB/s) Selecting previously unselected package libglib2.0-0:arm64. (Reading database ... 12002 files and directories currently installed.) Preparing to unpack .../libglib2.0-0_2.48.2-0ubuntu4.6_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.48.2-0ubuntu4.6) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-7_arm64.deb ... Unpacking groff-base (1.22.3-7) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu3_arm64.deb ... Unpacking bsdmainutils (9.0.6ubuntu3) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../libpipeline1_1.4.1-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.5-1_arm64.deb ... Unpacking man-db (2.7.5-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../sgml-base_1.26+nmu4ubuntu1_all.deb ... Unpacking sgml-base (1.26+nmu4ubuntu1) ... Selecting previously unselected package libunistring0:arm64. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_arm64.deb ... Unpacking libunistring0:arm64 (0.9.3-5.2ubuntu1) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../libmagic1_1%3a5.25-2ubuntu1.4_arm64.deb ... Unpacking libmagic1:arm64 (1:5.25-2ubuntu1.4) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.25-2ubuntu1.4_arm64.deb ... Unpacking file (1:5.25-2ubuntu1.4) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../libbsd0_0.8.2-1ubuntu0.1_arm64.deb ... Unpacking libbsd0:arm64 (0.8.2-1ubuntu0.1) ... Selecting previously unselected package libasprintf0v5:arm64. Preparing to unpack .../libasprintf0v5_0.19.7-2ubuntu3.1_arm64.deb ... Unpacking libasprintf0v5:arm64 (0.19.7-2ubuntu3.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.7-2ubuntu3.1_arm64.deb ... Unpacking gettext-base (0.19.7-2ubuntu3.1) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../libedit2_3.1-20150325-1ubuntu2_arm64.deb ... Unpacking libedit2:arm64 (3.1-20150325-1ubuntu2) ... Selecting previously unselected package libicu55:arm64. Preparing to unpack .../libicu55_55.1-7ubuntu0.5_arm64.deb ... Unpacking libicu55:arm64 (55.1-7ubuntu0.5) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../libxml2_2.9.3+dfsg1-1ubuntu0.7_arm64.deb ... Unpacking libxml2:arm64 (2.9.3+dfsg1-1ubuntu0.7) ... Selecting previously unselected package xml-core. Preparing to unpack .../xml-core_0.13+nmu2_all.deb ... Unpacking xml-core (0.13+nmu2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20150820.1_all.deb ... Unpacking autotools-dev (20150820.1) ... Selecting previously unselected package libcroco3:arm64. Preparing to unpack .../libcroco3_0.6.11-1_arm64.deb ... Unpacking libcroco3:arm64 (0.6.11-1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.7-2ubuntu3.1_arm64.deb ... Unpacking gettext (0.19.7-2ubuntu3.1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.19_all.deb ... Unpacking po-debconf (1.0.19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../libarchive-zip-perl_1.56-2ubuntu0.1_all.deb ... Unpacking libarchive-zip-perl (1.56-2ubuntu0.1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../libfile-stripnondeterminism-perl_0.015-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.015-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../dh-strip-nondeterminism_0.015-1_all.deb ... Unpacking dh-strip-nondeterminism (0.015-1) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20160115ubuntu3_all.deb ... Unpacking debhelper (9.20160115ubuntu3) ... Selecting previously unselected package sgml-data. Preparing to unpack .../sgml-data_2.0.10_all.deb ... Unpacking sgml-data (2.0.10) ... Selecting previously unselected package docbook. Preparing to unpack .../archives/docbook_4.5-6_all.deb ... Unpacking docbook (4.5-6) ... Selecting previously unselected package libsp1c2. Preparing to unpack .../libsp1c2_1.3.4-1.2.1-49ubuntu1_arm64.deb ... Unpacking libsp1c2 (1.3.4-1.2.1-49ubuntu1) ... Selecting previously unselected package sp. Preparing to unpack .../sp_1.3.4-1.2.1-49ubuntu1_arm64.deb ... Unpacking sp (1.3.4-1.2.1-49ubuntu1) ... Selecting previously unselected package docbook-to-man. Preparing to unpack .../docbook-to-man_1%3a2.0.0-34_arm64.deb ... Unpacking docbook-to-man (1:2.0.0-34) ... Selecting previously unselected package libllvm3.8:arm64. Preparing to unpack .../libllvm3.8_1%3a3.8-2ubuntu1_arm64.deb ... Unpacking libllvm3.8:arm64 (1:3.8-2ubuntu1) ... Selecting previously unselected package libobjc4:arm64. Preparing to unpack .../libobjc4_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libobjc4:arm64 (5.4.0-6ubuntu1~16.04.12) ... Selecting previously unselected package libobjc-5-dev:arm64. Preparing to unpack .../libobjc-5-dev_5.4.0-6ubuntu1~16.04.12_arm64.deb ... Unpacking libobjc-5-dev:arm64 (5.4.0-6ubuntu1~16.04.12) ... Selecting previously unselected package libclang1-3.8:arm64. Preparing to unpack .../libclang1-3.8_1%3a3.8-2ubuntu1_arm64.deb ... Unpacking libclang1-3.8:arm64 (1:3.8-2ubuntu1) ... Selecting previously unselected package doxygen. Preparing to unpack .../doxygen_1.8.11-1ubuntu0.1_arm64.deb ... Unpacking doxygen (1.8.11-1ubuntu0.1) ... Selecting previously unselected package libevent-2.0-5:arm64. Preparing to unpack .../libevent-2.0-5_2.0.21-stable-2ubuntu0.16.04.1_arm64.deb ... Unpacking libevent-2.0-5:arm64 (2.0.21-stable-2ubuntu0.16.04.1) ... Selecting previously unselected package libkeyutils-dev:arm64. Preparing to unpack .../libkeyutils-dev_1.5.9-8ubuntu1_arm64.deb ... Unpacking libkeyutils-dev:arm64 (1.5.9-8ubuntu1) ... Selecting previously unselected package libtinfo-dev:arm64. Preparing to unpack .../libtinfo-dev_6.0+20160213-1ubuntu1_arm64.deb ... Unpacking libtinfo-dev:arm64 (6.0+20160213-1ubuntu1) ... Selecting previously unselected package libncurses5-dev:arm64. Preparing to unpack .../libncurses5-dev_6.0+20160213-1ubuntu1_arm64.deb ... Unpacking libncurses5-dev:arm64 (6.0+20160213-1ubuntu1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu4.3_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.8.dfsg-2ubuntu4.3) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../libssl-dev_1.0.2g-1ubuntu4.17_arm64.deb ... Unpacking libssl-dev:arm64 (1.0.2g-1ubuntu4.17) ... Selecting previously unselected package libverto-libevent1:arm64. Preparing to unpack .../libverto-libevent1_0.2.4-2.1ubuntu2_arm64.deb ... Unpacking libverto-libevent1:arm64 (0.2.4-2.1ubuntu2) ... Selecting previously unselected package libverto-glib1:arm64. Preparing to unpack .../libverto-glib1_0.2.4-2.1ubuntu2_arm64.deb ... Unpacking libverto-glib1:arm64 (0.2.4-2.1ubuntu2) ... Selecting previously unselected package libverto1:arm64. Preparing to unpack .../libverto1_0.2.4-2.1ubuntu2_arm64.deb ... Unpacking libverto1:arm64 (0.2.4-2.1ubuntu2) ... Selecting previously unselected package libverto-dev. Preparing to unpack .../libverto-dev_0.2.4-2.1ubuntu2_arm64.deb ... Unpacking libverto-dev (0.2.4-2.1ubuntu2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.29.1-0ubuntu1_arm64.deb ... Unpacking pkg-config (0.29.1-0ubuntu1) ... Selecting previously unselected package byacc. Preparing to unpack .../byacc_20140715-1_arm64.deb ... Unpacking byacc (20140715-1) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.13-1ubuntu1.2_arm64.deb ... Unpacking comerr-dev (2.1-1.42.13-1ubuntu1.2) ... Selecting previously unselected package dh-systemd. Preparing to unpack .../dh-systemd_1.29ubuntu1_all.deb ... Unpacking dh-systemd (1.29ubuntu1) ... Selecting previously unselected package libldap2-dev:arm64. Preparing to unpack .../libldap2-dev_2.4.42+dfsg-2ubuntu3.10_arm64.deb ... Unpacking libldap2-dev:arm64 (2.4.42+dfsg-2ubuntu3.10) ... Selecting previously unselected package ss-dev. Preparing to unpack .../ss-dev_2.0-1.42.13-1ubuntu1.2_arm64.deb ... Unpacking ss-dev (2.0-1.42.13-1ubuntu1.2) ... Selecting previously unselected package sbuild-build-depends-krb5-dummy. Preparing to unpack .../sbuild-build-depends-krb5-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-krb5-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... Setting up libglib2.0-0:arm64 (2.48.2-0ubuntu4.6) ... No schema files found: doing nothing. Setting up groff-base (1.22.3-7) ... Setting up bsdmainutils (9.0.6ubuntu3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libpipeline1:arm64 (1.4.1-2) ... Setting up man-db (2.7.5-1) ... Not building database; man-db/auto-update is not 'true'. Setting up sgml-base (1.26+nmu4ubuntu1) ... Setting up libunistring0:arm64 (0.9.3-5.2ubuntu1) ... Setting up libmagic1:arm64 (1:5.25-2ubuntu1.4) ... Setting up file (1:5.25-2ubuntu1.4) ... Setting up libbsd0:arm64 (0.8.2-1ubuntu0.1) ... Setting up libasprintf0v5:arm64 (0.19.7-2ubuntu3.1) ... Setting up gettext-base (0.19.7-2ubuntu3.1) ... Setting up libedit2:arm64 (3.1-20150325-1ubuntu2) ... Setting up libicu55:arm64 (55.1-7ubuntu0.5) ... Setting up libxml2:arm64 (2.9.3+dfsg1-1ubuntu0.7) ... Setting up xml-core (0.13+nmu2) ... Setting up autotools-dev (20150820.1) ... Setting up libcroco3:arm64 (0.6.11-1) ... Setting up gettext (0.19.7-2ubuntu3.1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up po-debconf (1.0.19) ... Setting up libarchive-zip-perl (1.56-2ubuntu0.1) ... Setting up libfile-stripnondeterminism-perl (0.015-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsp1c2 (1.3.4-1.2.1-49ubuntu1) ... Setting up sp (1.3.4-1.2.1-49ubuntu1) ... Setting up libllvm3.8:arm64 (1:3.8-2ubuntu1) ... Setting up libobjc4:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up libobjc-5-dev:arm64 (5.4.0-6ubuntu1~16.04.12) ... Setting up libclang1-3.8:arm64 (1:3.8-2ubuntu1) ... Setting up doxygen (1.8.11-1ubuntu0.1) ... Setting up libevent-2.0-5:arm64 (2.0.21-stable-2ubuntu0.16.04.1) ... Setting up libkeyutils-dev:arm64 (1.5.9-8ubuntu1) ... Setting up libtinfo-dev:arm64 (6.0+20160213-1ubuntu1) ... Setting up libncurses5-dev:arm64 (6.0+20160213-1ubuntu1) ... Setting up zlib1g-dev:arm64 (1:1.2.8.dfsg-2ubuntu4.3) ... Setting up libssl-dev:arm64 (1.0.2g-1ubuntu4.17) ... Setting up pkg-config (0.29.1-0ubuntu1) ... Setting up byacc (20140715-1) ... update-alternatives: using /usr/bin/byacc to provide /usr/bin/yacc (yacc) in auto mode Setting up comerr-dev (2.1-1.42.13-1ubuntu1.2) ... Setting up libldap2-dev:arm64 (2.4.42+dfsg-2ubuntu3.10) ... Setting up ss-dev (2.0-1.42.13-1ubuntu1.2) ... Processing triggers for sgml-base (1.26+nmu4ubuntu1) ... Setting up sgml-data (2.0.10) ... Processing triggers for sgml-base (1.26+nmu4ubuntu1) ... Setting up docbook (4.5-6) ... Processing triggers for sgml-base (1.26+nmu4ubuntu1) ... Setting up docbook-to-man (1:2.0.0-34) ... Setting up dh-strip-nondeterminism (0.015-1) ... Setting up debhelper (9.20160115ubuntu3) ... Setting up libverto-libevent1:arm64 (0.2.4-2.1ubuntu2) ... Setting up libverto1:arm64 (0.2.4-2.1ubuntu2) ... Setting up libverto-glib1:arm64 (0.2.4-2.1ubuntu2) ... Setting up libverto-dev (0.2.4-2.1ubuntu2) ... Setting up dh-systemd (1.29ubuntu1) ... Setting up sbuild-build-depends-krb5-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.23-0ubuntu11.2) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.15.0-123-generic arm64 (aarch64) Toolchain package versions: binutils_2.26.1-1ubuntu1~16.04.8 dpkg-dev_1.18.4ubuntu1 g++-5_5.4.0-6ubuntu1~16.04.12 gcc-5_5.4.0-6ubuntu1~16.04.12 libc6-dev_2.23-0ubuntu11.2 libstdc++-5-dev_5.4.0-6ubuntu1~16.04.12 libstdc++6_5.4.0-6ubuntu1~16.04.12 linux-libc-dev_4.4.0-194.226 Package versions: adduser_3.113+nmu3ubuntu4 advancecomp_1.20-1ubuntu0.2 apt_1.2.32ubuntu0.1 apt-transport-https_1.2.32ubuntu0.1 autotools-dev_20150820.1 base-files_9.4ubuntu4 base-passwd_3.5.39 bash_4.3-14ubuntu1.4 binutils_2.26.1-1ubuntu1~16.04.8 bsdmainutils_9.0.6ubuntu3 bsdutils_1:2.27.1-6ubuntu3 build-essential_12.1ubuntu2 byacc_20140715-1 bzip2_1.0.6-8ubuntu0.2 ca-certificates_20201027ubuntu0.16.04.1 comerr-dev_2.1-1.42.13-1ubuntu1.2 coreutils_8.25-2ubuntu2 cpp_4:5.3.1-1ubuntu1 cpp-5_5.4.0-6ubuntu1~16.04.12 dash_0.5.8-2.1ubuntu2 debconf_1.5.58ubuntu1 debhelper_9.20160115ubuntu3 debianutils_4.7 dh-strip-nondeterminism_0.015-1 dh-systemd_1.29ubuntu1 diffutils_1:3.3-3 docbook_4.5-6 docbook-to-man_1:2.0.0-34 doxygen_1.8.11-1ubuntu0.1 dpkg_1.18.4ubuntu1 dpkg-dev_1.18.4ubuntu1 e2fslibs_1.42.13-1ubuntu1.2 e2fsprogs_1.42.13-1ubuntu1.2 fakeroot_1.20.2-1ubuntu1 file_1:5.25-2ubuntu1.4 findutils_4.6.0+git+20160126-2 g++_4:5.3.1-1ubuntu1 g++-5_5.4.0-6ubuntu1~16.04.12 gcc_4:5.3.1-1ubuntu1 gcc-5_5.4.0-6ubuntu1~16.04.12 gcc-5-base_5.4.0-6ubuntu1~16.04.12 gcc-6-base_6.0.1-0ubuntu1 gettext_0.19.7-2ubuntu3.1 gettext-base_0.19.7-2ubuntu3.1 gnupg_1.4.20-1ubuntu3.3 gpgv_1.4.20-1ubuntu3.3 grep_2.24-1 groff-base_1.22.3-7 gzip_1.6-4ubuntu1 hostname_3.16ubuntu2 init_1.29ubuntu1 init-system-helpers_1.29ubuntu1 initscripts_2.88dsf-59.3ubuntu2 insserv_1.14.0-5ubuntu3 intltool-debian_0.35.0+20060710.4 libacl1_2.2.52-3 libapparmor1_2.10.95-0ubuntu2.11 libapt-pkg5.0_1.2.32ubuntu0.1 libarchive-zip-perl_1.56-2ubuntu0.1 libasan2_5.4.0-6ubuntu1~16.04.12 libasn1-8-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libasprintf0v5_0.19.7-2ubuntu3.1 libatomic1_5.4.0-6ubuntu1~16.04.12 libattr1_1:2.4.47-2 libaudit-common_1:2.4.5-1ubuntu2 libaudit1_1:2.4.5-1ubuntu2 libblkid1_2.27.1-6ubuntu3 libbsd0_0.8.2-1ubuntu0.1 libbz2-1.0_1.0.6-8ubuntu0.2 libc-bin_2.23-0ubuntu11.2 libc-dev-bin_2.23-0ubuntu11.2 libc6_2.23-0ubuntu11.2 libc6-dev_2.23-0ubuntu11.2 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.4.0-6ubuntu1~16.04.12 libclang1-3.8_1:3.8-2ubuntu1 libcomerr2_1.42.13-1ubuntu1.2 libcroco3_0.6.11-1 libcryptsetup4_2:1.6.6-5ubuntu2 libcurl3-gnutls_7.47.0-1ubuntu2.16 libdb5.3_5.3.28-11ubuntu0.2 libdebconfclient0_0.198ubuntu1 libdevmapper1.02.1_2:1.02.110-1ubuntu10 libdpkg-perl_1.18.4ubuntu1 libedit2_3.1-20150325-1ubuntu2 libevent-2.0-5_2.0.21-stable-2ubuntu0.16.04.1 libfakeroot_1.20.2-1ubuntu1 libfdisk1_2.27.1-6ubuntu3 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.015-1 libgcc-5-dev_5.4.0-6ubuntu1~16.04.12 libgcc1_1:6.0.1-0ubuntu1 libgcrypt20_1.6.5-2ubuntu0.6 libgdbm3_1.8.3-13.1 libglib2.0-0_2.48.2-0ubuntu4.6 libgmp10_2:6.1.0+dfsg-2 libgnutls30_3.4.10-4ubuntu1.7 libgomp1_5.4.0-6ubuntu1~16.04.12 libgpg-error0_1.21-2ubuntu1 libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.1 libgssapi3-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libhcrypto4-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libheimbase1-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libheimntlm0-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libhogweed4_3.2-1ubuntu0.16.04.1 libhx509-5-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libicu55_55.1-7ubuntu0.5 libidn11_1.32-3ubuntu1.2 libisl15_0.16.1-1 libitm1_5.4.0-6ubuntu1~16.04.12 libk5crypto3_1.13.2+dfsg-5ubuntu2.1 libkeyutils-dev_1.5.9-8ubuntu1 libkeyutils1_1.5.9-8ubuntu1 libkmod2_22-1ubuntu5 libkrb5-26-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libkrb5-3_1.13.2+dfsg-5ubuntu2.1 libkrb5support0_1.13.2+dfsg-5ubuntu2.1 libldap-2.4-2_2.4.42+dfsg-2ubuntu3.10 libldap2-dev_2.4.42+dfsg-2ubuntu3.10 libllvm3.8_1:3.8-2ubuntu1 liblockfile-bin_1.09-6ubuntu1 liblockfile1_1.09-6ubuntu1 liblz4-1_0.0~r131-2ubuntu2 liblzma5_5.1.1alpha+20120614-2ubuntu2 libmagic1_1:5.25-2ubuntu1.4 libmount1_2.27.1-6ubuntu3 libmpc3_1.0.3-1 libmpfr4_3.1.4-1 libncurses5_6.0+20160213-1ubuntu1 libncurses5-dev_6.0+20160213-1ubuntu1 libncursesw5_6.0+20160213-1ubuntu1 libnettle6_3.2-1ubuntu0.16.04.1 libobjc-5-dev_5.4.0-6ubuntu1~16.04.12 libobjc4_5.4.0-6ubuntu1~16.04.12 libp11-kit0_0.23.2-3 libpam-modules_1.1.8-3.2ubuntu2 libpam-modules-bin_1.1.8-3.2ubuntu2 libpam-runtime_1.1.8-3.2ubuntu2 libpam0g_1.1.8-3.2ubuntu2 libpcre3_2:8.38-3.1 libperl5.22_5.22.1-9ubuntu0.9 libpipeline1_1.4.1-2 libpng12-0_1.2.54-1ubuntu1.1 libprocps4_2:3.3.10-4ubuntu2.4 libreadline6_6.3-8ubuntu2 libroken18-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 librtmp1_2.4+20151223.gitfa8646d-1ubuntu0.1 libsasl2-2_2.1.26.dfsg1-14ubuntu0.2 libsasl2-modules-db_2.1.26.dfsg1-14ubuntu0.2 libseccomp2_2.4.3-1ubuntu3.16.04.3 libselinux1_2.4-3build2 libsemanage-common_2.3-1build3 libsemanage1_2.3-1build3 libsepol1_2.4-2 libsmartcols1_2.27.1-6ubuntu3 libsp1c2_1.3.4-1.2.1-49ubuntu1 libsqlite3-0_3.11.0-1ubuntu1.5 libss2_1.42.13-1ubuntu1.2 libssl-dev_1.0.2g-1ubuntu4.17 libssl1.0.0_1.0.2g-1ubuntu4.17 libstdc++-5-dev_5.4.0-6ubuntu1~16.04.12 libstdc++6_5.4.0-6ubuntu1~16.04.12 libsystemd0_229-4ubuntu21.27 libtasn1-6_4.7-3ubuntu0.16.04.3 libtimedate-perl_2.3000-2 libtinfo-dev_6.0+20160213-1ubuntu1 libtinfo5_6.0+20160213-1ubuntu1 libubsan0_5.4.0-6ubuntu1~16.04.12 libudev1_229-4ubuntu21.27 libunistring0_0.9.3-5.2ubuntu1 libusb-0.1-4_2:0.1.12-28 libustr-1.0-1_1.0.4-5 libuuid1_2.27.1-6ubuntu3 libverto-dev_0.2.4-2.1ubuntu2 libverto-glib1_0.2.4-2.1ubuntu2 libverto-libevent1_0.2.4-2.1ubuntu2 libverto1_0.2.4-2.1ubuntu2 libwind0-heimdal_1.7~git20150920+dfsg-4ubuntu1.16.04.1 libxml2_2.9.3+dfsg1-1ubuntu0.7 linux-libc-dev_4.4.0-194.226 lockfile-progs_0.1.17 login_1:4.2-3.1ubuntu5.3 lsb-base_9.20160110 make_4.1-6 makedev_2.3.1-93ubuntu1 man-db_2.7.5-1 mawk_1.3.3-17ubuntu2 mount_2.27.1-6ubuntu3 multiarch-support_2.23-0ubuntu11.2 ncurses-base_6.0+20160213-1ubuntu1 ncurses-bin_6.0+20160213-1ubuntu1 openssl_1.0.2g-1ubuntu4.17 optipng_0.7.6-1ubuntu0.16.04.1 passwd_1:4.2-3.1ubuntu5.3 patch_2.7.5-1ubuntu0.16.04.2 perl_5.22.1-9ubuntu0.9 perl-base_5.22.1-9ubuntu0.9 perl-modules-5.22_5.22.1-9ubuntu0.9 pkg-config_0.29.1-0ubuntu1 pkg-create-dbgsym_0.72 pkgbinarymangler_129 po-debconf_1.0.19 policyrcd-script-zg2_0.1-2 procps_2:3.3.10-4ubuntu2.4 readline-common_6.3-8ubuntu2 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-krb5-dummy_0.invalid.0 sed_4.2.2-7 sensible-utils_0.0.9ubuntu0.16.04.1 sgml-base_1.26+nmu4ubuntu1 sgml-data_2.0.10 sp_1.3.4-1.2.1-49ubuntu1 ss-dev_2.0-1.42.13-1ubuntu1.2 systemd_229-4ubuntu21.27 systemd-sysv_229-4ubuntu21.27 sysv-rc_2.88dsf-59.3ubuntu2 sysvinit-utils_2.88dsf-59.3ubuntu2 tar_1.28-2.1ubuntu0.1 tzdata_2020d-0ubuntu0.16.04 ubuntu-keyring_2012.05.19 util-linux_2.27.1-6ubuntu3 xml-core_0.13+nmu2 xz-utils_5.1.1alpha+20120614-2ubuntu2 zlib1g_1:1.2.8.dfsg-2ubuntu4.3 zlib1g-dev_1:1.2.8.dfsg-2ubuntu4.3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: Signature made Thu Nov 12 13:05:30 2020 UTC using RSA key ID 840B1F69 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./krb5_1.13.2+dfsg-5ubuntu2.2.dsc dpkg-source: info: extracting krb5 in /<>/krb5-1.13.2+dfsg dpkg-source: info: unpacking krb5_1.13.2+dfsg.orig.tar.gz dpkg-source: info: unpacking krb5_1.13.2+dfsg-5ubuntu2.2.debian.tar.xz dpkg-source: info: applying debian-local/0001-Debian-HURD-compatibility.patch dpkg-source: info: applying debian-local/0002-debian-suppress-multi-arch-paths-in-krb5-config.patch dpkg-source: info: applying debian-local/0003-debian-osconf.hin-path-changes.patch dpkg-source: info: applying debian-local/0004-debian-install-ldap-library-in-subdirectory.patch dpkg-source: info: applying debian-local/0005-gssapi-never-unload-mechanisms.patch dpkg-source: info: applying debian-local/0006-Add-substpdf-target.patch dpkg-source: info: applying debian-local/0007-Quick-and-dirty-fix-to-building-O3.patch dpkg-source: info: applying debian-local/0008-Fix-pkg-config-library-include-paths.patch dpkg-source: info: applying debian-local/0009-Use-isystem-for-include-paths.patch dpkg-source: info: applying debian-local/0010-Fix-krb5-config-paths.patch dpkg-source: info: applying upstream/0011-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch dpkg-source: info: applying upstream/0012-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch dpkg-source: info: applying upstream/0013-Fix-build_principal-memory-bug-CVE-2015-2697.patch dpkg-source: info: applying upstream/0014-Fix-two-IAKERB-comments.patch dpkg-source: info: applying upstream/0015-Fix-IAKERB-context-export-import-CVE-2015-2698.patch dpkg-source: info: applying upstream/0016-Fix-SPNEGO-context-import.patch dpkg-source: info: applying upstream/0017-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch dpkg-source: info: applying upstream/0018-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch dpkg-source: info: applying upstream/0019-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch dpkg-source: info: applying upstream/0001-Add-SPNEGO-special-case-for-NTLMSSP-MechListMIC.patch dpkg-source: info: applying check_internal_context_on_init_context_errors.patch dpkg-source: info: applying CVE-2016-3119.patch dpkg-source: info: applying CVE-2016-3120.patch dpkg-source: info: applying CVE-2017-11368-1.patch dpkg-source: info: applying CVE-2017-11368-2.patch dpkg-source: info: applying CVE-2017-11462.patch dpkg-source: info: applying CVE-2018-5729-CVE-2018-5730.patch dpkg-source: info: applying CVE-2020-28196.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-20288258 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-20288258 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-20288258 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- dpkg-buildpackage: source package krb5 dpkg-buildpackage: source version 1.13.2+dfsg-5ubuntu2.2 dpkg-buildpackage: source distribution xenial-security dpkg-source --before-build krb5-1.13.2+dfsg dpkg-buildpackage: host architecture arm64 fakeroot debian/rules clean dh_testdir rm -rf build doc/tools/*.pyc doc/version.py dh_clean build-stamp configure-stamp build-indep-stamp debian/rules build-arch dh_testdir mkdir -p build find src -name configure -print | xargs touch find src \( -name \*hin -o -name \*.h.in -o -name \*.stmp \) -print \ | xargs touch [ ! -f aarch64-linux-gnu.cache ] \ || cp aarch64-linux-gnu.cache build/ cd build && CFLAGS="-g -O2 -fstack-protector-strong -Wformat -Werror=format-security" CPPFLAGS="-Wdate-time -D_FORTIFY_SOURCE=2" CXXFLAGS="-g -O2 -fstack-protector-strong -Wformat -Werror=format-security" FCFLAGS="-g -O2 -fstack-protector-strong" FFLAGS="-g -O2 -fstack-protector-strong" GCJFLAGS="-g -O2 -fstack-protector-strong" LDFLAGS="-Wl,-Bsymbolic-functions -Wl,-z,relro" OBJCFLAGS="-g -O2 -fstack-protector-strong -Wformat -Werror=format-security" OBJCXXFLAGS="-g -O2 -fstack-protector-strong -Wformat -Werror=format-security" ../src/configure \ --prefix=/usr --localstatedir=/etc --mandir=/usr/share/man \ --with-system-et --with-system-ss --disable-rpath \ --enable-shared --with-ldap --without-tcl \ --with-system-verto \ --libdir=\${prefix}/lib/aarch64-linux-gnu \ --sysconfdir=/etc \ --build aarch64-linux-gnu checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for g++... g++ checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking how to run the C preprocessor... gcc -E checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for GNU linker... yes configure: adding extra warning flags for gcc configure: skipping pedantic warnings on Linux configure: adding extra warning flags for g++ checking if C compiler supports -Wno-format-zero-length... yes checking if C compiler supports -Woverflow... yes checking if C compiler supports -Wstrict-overflow... yes checking if C compiler supports -Wmissing-format-attribute... yes checking if C compiler supports -Wmissing-prototypes... yes checking if C compiler supports -Wreturn-type... yes checking if C compiler supports -Wmissing-braces... yes checking if C compiler supports -Wparentheses... yes checking if C compiler supports -Wswitch... yes checking if C compiler supports -Wunused-function... yes checking if C compiler supports -Wunused-label... yes checking if C compiler supports -Wunused-variable... yes checking if C compiler supports -Wunused-value... yes checking if C compiler supports -Wunknown-pragmas... yes checking if C compiler supports -Wsign-compare... yes checking if C compiler supports -Wnewline-eof... no checking if C compiler supports -Werror=uninitialized... yes checking if C compiler supports -Werror=pointer-arith... yes checking if C compiler supports -Werror=declaration-after-statement... yes checking if C compiler supports -Werror-implicit-function-declaration... yes checking which version of com_err to use... system checking for add_error_table in -lcom_err... yes checking for remove_error_table in -lcom_err... yes checking for compile_et... compile_et checking whether compile_et is useful... yes checking whether compile_et supports --textdomain... no checking which version of subsystem package to use... system checking whether system ss package works... yes checking for an ANSI C-conforming const... yes checking for gethostbyname... yes checking for socket... yes checking for main in -lresolv... yes checking for res_ninit... yes checking for res_nclose... yes checking for res_ndestroy... no checking for res_nsearch... yes checking for ns_initparse... yes checking for ns_name_uncompress... yes checking for dn_skipname... yes checking for res_search... yes checking whether pragma weak references are supported... yes configure: enabling OpenLDAP database backend module support checking for constructor/destructor attribute support... yes,yes configure: enabling thread support checking for the pthreads library -lpthreads... no checking whether pthreads work without any flags... no checking whether pthreads work with -Kthread... no checking whether pthreads work with -kthread... no checking for the pthreads library -llthread... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking if more special flags are required for pthreads... no checking for cc_r... gcc configure: PTHREAD_CC = gcc configure: PTHREAD_CFLAGS = -pthread configure: PTHREAD_LIBS = checking for pthread_once... no checking for pthread_rwlock_init... no configure: rechecking with PTHREAD_... options checking for pthread_rwlock_init in -lc... yes checking for library containing dlopen... -ldl checking keyutils.h usability... yes checking keyutils.h presence... yes checking for keyutils.h... yes checking for add_key in -lkeyutils... yes checking for keyutils.h... (cached) yes checking for keyctl_get_persistent in -lkeyutils... yes checking if va_copy is available... yes checking if va_list objects can be copied by assignment... yes configure: using shared libraries checking whether ln -s works... yes checking for ranlib... ranlib checking for ar... ar cqv checking for ar... ar cruv checking for a BSD-compatible install... /usr/bin/install -c checking for ar... ar checking for perl... perl checking for working regcomp... yes checking for mode_t... yes checking if daemon needs a prototype provided... no checking if getsockname() takes arguments struct sockaddr * and size_t *... no checking if getsockname() takes arguments struct sockaddr * and int *... no checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes checking for main in -lutil... yes checking libintl.h usability... yes checking libintl.h presence... yes checking for libintl.h... yes checking for library containing dgettext... none required checking for msgfmt... msgfmt checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking ifaddrs.h usability... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking for unistd.h... (cached) yes checking fnmatch.h usability... yes checking fnmatch.h presence... yes checking for fnmatch.h... yes checking for openlog... yes checking for syslog... yes checking for closelog... yes checking for strftime... yes checking for vsprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking for strlcpy... no checking for fnmatch... yes checking for strlcpy... (cached) no checking for fnmatch... (cached) yes checking for vasprintf... (cached) yes checking if vasprintf needs a prototype provided... no checking if swab needs a prototype provided... no checking for gawk... no checking for mawk... mawk checking for struct sockaddr.sa_len... no checking for sys/types.h... (cached) yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for inet_ntop... yes checking for inet_pton... yes checking for getnameinfo... yes checking for getaddrinfo... yes checking for IPv6 compile-time support without -DINET6... yes checking for struct sockaddr.sa_len... (cached) no checking for sigprocmask... yes checking for sigset_t and POSIX_SIGNALS... yes checking for PKCS7_get_signer_info in -lcrypto... yes checking for CMS_get0_content in -lcrypto... yes checking for SSL_CTX_new in -lssl... yes checking for OpenSSL... yes configure: TLS module will use OpenSSL checking return type of signal handlers... void checking for flex... no checking for lex... no checking for an ANSI C-conforming const... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... yes checking for strdup... yes checking for setvbuf... yes checking for seteuid... yes checking for setresuid... yes checking for setreuid... yes checking for setegid... yes checking for setresgid... yes checking for setregid... yes checking for setsid... yes checking for flock... yes checking for fchmod... yes checking for chmod... yes checking for strftime... (cached) yes checking for strptime... yes checking for geteuid... yes checking for setenv... yes checking for unsetenv... yes checking for getenv... yes checking for gmtime_r... yes checking for localtime_r... yes checking for bswap16... no checking for bswap64... no checking for mkstemp... yes checking for getusershell... yes checking for access... yes checking for getcwd... yes checking for srand48... yes checking for srand... yes checking for srandom... yes checking for stat... yes checking for strchr... yes checking for strerror... yes checking for timegm... yes checking for mkstemp... (cached) yes checking for gettimeofday... yes checking for sys_errlist declaration... yes checking for unistd.h... (cached) yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking regexpr.h usability... no checking regexpr.h presence... no checking for regexpr.h... no checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for memory.h... (cached) yes checking for ifaddrs.h... (cached) yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking byteswap.h usability... yes checking byteswap.h presence... yes checking for byteswap.h... yes checking machine/endian.h usability... no checking machine/endian.h presence... no checking for machine/endian.h... no checking machine/byte_order.h usability... no checking machine/byte_order.h presence... no checking for machine/byte_order.h... no checking sys/bswap.h usability... no checking sys/bswap.h presence... no checking for sys/bswap.h... no checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking alloca.h usability... yes checking alloca.h presence... yes checking for alloca.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for regexp.h... no checking for struct stat.st_mtimensec... no checking for struct stat.st_mtimespec.tv_nsec... no checking for struct stat.st_mtim.tv_nsec... yes checking for re_comp... yes checking for re_exec... yes checking for regexec... yes checking for off_t... yes checking for perror declaration... no checking if strptime needs a prototype provided... no checking if argument to wait is int *... no checking for use of sigprocmask... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for sigsetjmp... no checking return type of setrpcent... void checking return type of endrpcent... void checking for bswap_16... yes checking for bswap_64... yes checking for gethostbyname_r... yes checking if gethostbyname_r returns an int... yes checking if gethostbyname_r returns a pointer... no checking for gethostbyaddr_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking return type of getpwnam_r... int checking number of arguments to getpwnam_r... 5 checking whether gmtime_r returns int... no checking for getservbyname_r... yes checking if getservbyname_r returns an int... yes checking if getservbyname_r returns a pointer... no checking for getservbyport_r... yes checking for yylineno declaration... no checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking for uid_t in sys/types.h... (cached) yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for tcsetattr... yes checking POSIX signal handlers... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for sys/types.h... (cached) yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking for sys/stat.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for netinet/in.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking for sys/filio.h... (cached) no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking for paths.h... (cached) yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking for in6addr_any definition in library... yes checking for ANSI stdio... yes checking whether time.h and sys/time.h may both be included... yes checking for time_t... yes checking for replay cache directory... /var/tmp checking for socklen_t... yes checking for struct lifconf... no checking for struct if_laddrconf... no checking for h_errno in netdb.h... yes checking for inline... inline checking for struct cmsghdr... yes checking for struct in_pktinfo... yes checking for struct in6_pktinfo... yes checking for struct sockaddr_storage... yes checking for struct rt_msghdr... no checking for ssize_t... yes checking for u_char... yes checking for u_int... yes checking for u_long... yes checking for u_int8_t... yes checking for u_int16_t... yes checking for u_int32_t... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for sh... /bin/sh checking for sh5... false checking for bash... /bin/bash checking if /bin/sh supports functions... yes checking for POSIX printf positional specification support... yes checking for dig... false checking for nslookup... false checking for bison... no checking for byacc... byacc checking for runtest... no checking for perl... perl checking for perl... /usr/bin/perl checking for expect... no checking whether to use priocntl hack... no checking for runtest... no checking for perl... (cached) perl checking xom.h usability... no checking xom.h presence... no checking for xom.h... no checking where struct rpcent is declared... rpc/netdb.h checking for sys/select.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for MAXHOSTNAMELEN in sys/param.h... yes checking for MAXHOSTNAMELEN in netdb.h... no checking for BSD type aliases... yes checking return type of setrpcent... (cached) void checking return type of endrpcent... (cached) void checking for a recent enough OpenSSL... yes checking for PKCS7_get_signer_info in -lcrypto... (cached) yes checking for daemon... yes checking for python... no checking for gethostbyname_r... (cached) yes checking for getservbyname_r... (cached) yes checking for gmtime_r... (cached) yes checking for localtime_r... (cached) yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ldap_init in -lldap... yes checking for ldap_initialize... yes checking for ldap_url_parse_nodn... no checking for ldap_unbind_ext_s... yes checking for ldap_str2dn... yes checking for ldap_explode_dn... yes checking for ber_init in -lldap... no checking for ber_init in -llber... yes checking sasl/sasl.h usability... no checking sasl/sasl.h presence... no checking for sasl/sasl.h... no configure: WARNING: not building LDAP SASL support checking for sd_init in -laceclnt... no checking Python.h usability... no checking Python.h presence... no checking for Python.h... no checking python2.3/Python.h usability... no checking python2.3/Python.h presence... no checking for python2.3/Python.h... no checking python2.5/Python.h usability... no checking python2.5/Python.h presence... no checking for python2.5/Python.h... no checking for main in -lpython2.3... no checking for main in -lpython2.5... no checking for readline support... not using any configure: Using system libverto checking for groff... /usr/bin/groff configure: Default ccache name: FILE:/tmp/krb5cc_%{uid} configure: Default keytab name: FILE:/etc/krb5.keytab configure: Default client keytab name: FILE:/etc/krb5/user/%{euid}/client.keytab configure: creating ./config.status config.status: creating kadmin/testing/scripts/env-setup.sh config.status: creating include/gssrpc/types.h config.status: creating plugins/preauth/pkinit/Makefile config.status: creating plugins/kdb/ldap/Makefile config.status: creating plugins/kdb/ldap/ldap_util/Makefile config.status: creating plugins/kdb/ldap/libkdb_ldap/Makefile config.status: creating build-tools/krb5-config config.status: creating build-tools/kadm-server.pc config.status: creating build-tools/kadm-client.pc config.status: creating build-tools/kdb.pc config.status: creating build-tools/krb5.pc config.status: creating build-tools/krb5-gssapi.pc config.status: creating build-tools/mit-krb5.pc config.status: creating build-tools/mit-krb5-gssapi.pc config.status: creating build-tools/gssrpc.pc config.status: creating ./Makefile config.status: creating util/Makefile config.status: creating util/support/Makefile config.status: creating util/profile/Makefile config.status: creating util/profile/testmod/Makefile config.status: creating util/verto/Makefile config.status: creating lib/Makefile config.status: creating lib/kdb/Makefile config.status: creating lib/crypto/Makefile config.status: creating lib/crypto/krb/Makefile config.status: creating lib/crypto/builtin/Makefile config.status: creating lib/crypto/builtin/enc_provider/Makefile config.status: creating lib/crypto/builtin/hash_provider/Makefile config.status: creating lib/crypto/builtin/des/Makefile config.status: creating lib/crypto/builtin/md4/Makefile config.status: creating lib/crypto/builtin/md5/Makefile config.status: creating lib/crypto/builtin/sha1/Makefile config.status: creating lib/crypto/builtin/sha2/Makefile config.status: creating lib/crypto/builtin/aes/Makefile config.status: creating lib/crypto/builtin/camellia/Makefile config.status: creating lib/crypto/crypto_tests/Makefile config.status: creating lib/krb5/Makefile config.status: creating lib/krb5/error_tables/Makefile config.status: creating lib/krb5/asn.1/Makefile config.status: creating lib/krb5/ccache/Makefile config.status: creating lib/krb5/keytab/Makefile config.status: creating lib/krb5/krb/Makefile config.status: creating lib/krb5/rcache/Makefile config.status: creating lib/krb5/os/Makefile config.status: creating lib/krb5/unicode/Makefile config.status: creating lib/gssapi/Makefile config.status: creating lib/gssapi/generic/Makefile config.status: creating lib/gssapi/krb5/Makefile config.status: creating lib/gssapi/spnego/Makefile config.status: creating lib/gssapi/mechglue/Makefile config.status: creating lib/rpc/Makefile config.status: creating lib/rpc/unit-test/Makefile config.status: creating lib/kadm5/Makefile config.status: creating lib/kadm5/clnt/Makefile config.status: creating lib/kadm5/srv/Makefile config.status: creating lib/kadm5/unit-test/Makefile config.status: creating lib/krad/Makefile config.status: creating lib/apputils/Makefile config.status: creating kdc/Makefile config.status: creating slave/Makefile config.status: creating config-files/Makefile config.status: creating build-tools/Makefile config.status: creating man/Makefile config.status: creating doc/Makefile config.status: creating include/Makefile config.status: creating plugins/hostrealm/test/Makefile config.status: creating plugins/locate/python/Makefile config.status: creating plugins/localauth/test/Makefile config.status: creating plugins/kadm5_hook/test/Makefile config.status: creating plugins/pwqual/test/Makefile config.status: creating plugins/audit/Makefile config.status: creating plugins/audit/test/Makefile config.status: creating plugins/kdb/db2/Makefile config.status: creating plugins/kdb/db2/libdb2/Makefile config.status: creating plugins/kdb/db2/libdb2/hash/Makefile config.status: creating plugins/kdb/db2/libdb2/btree/Makefile config.status: creating plugins/kdb/db2/libdb2/db/Makefile config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile config.status: creating plugins/kdb/db2/libdb2/recno/Makefile config.status: creating plugins/kdb/db2/libdb2/test/Makefile config.status: creating plugins/kdb/hdb/Makefile config.status: creating plugins/preauth/cksum_body/Makefile config.status: creating plugins/preauth/otp/Makefile config.status: creating plugins/preauth/securid_sam2/Makefile config.status: creating plugins/preauth/wpse/Makefile config.status: creating plugins/authdata/greet/Makefile config.status: creating plugins/authdata/greet_client/Makefile config.status: creating plugins/authdata/greet_server/Makefile config.status: creating plugins/tls/k5tls/Makefile config.status: creating clients/Makefile config.status: creating clients/klist/Makefile config.status: creating clients/kinit/Makefile config.status: creating clients/kvno/Makefile config.status: creating clients/kdestroy/Makefile config.status: creating clients/kpasswd/Makefile config.status: creating clients/ksu/Makefile config.status: creating clients/kswitch/Makefile config.status: creating kadmin/Makefile config.status: creating kadmin/cli/Makefile config.status: creating kadmin/dbutil/Makefile config.status: creating kadmin/ktutil/Makefile config.status: creating kadmin/server/Makefile config.status: creating kadmin/testing/Makefile config.status: creating kadmin/testing/scripts/Makefile config.status: creating kadmin/testing/util/Makefile config.status: creating appl/Makefile config.status: creating appl/sample/Makefile config.status: creating appl/sample/sclient/Makefile config.status: creating appl/sample/sserver/Makefile config.status: creating appl/simple/Makefile config.status: creating appl/simple/client/Makefile config.status: creating appl/simple/server/Makefile config.status: creating appl/gss-sample/Makefile config.status: creating appl/user_user/Makefile config.status: creating tests/Makefile config.status: creating tests/resolve/Makefile config.status: creating tests/asn.1/Makefile config.status: creating tests/create/Makefile config.status: creating tests/hammer/Makefile config.status: creating tests/verify/Makefile config.status: creating tests/gssapi/Makefile config.status: creating tests/dejagnu/Makefile config.status: creating tests/threads/Makefile config.status: creating tests/shlib/Makefile config.status: creating tests/gss-threads/Makefile config.status: creating tests/misc/Makefile config.status: creating util/gss-kernel-lib/Makefile config.status: creating util/collected-client-lib/Makefile config.status: creating po/Makefile config.status: creating include/autoconf.h config.status: executing CRYPTO_IMPL commands config.status: executing PRNG_ALG commands config.status: executing PKINIT_CRYPTO_IMPL commands touch configure-stamp cd build && /usr/bin/make -j4 all make[1]: Entering directory '/<>/krb5-1.13.2+dfsg/build' (cd include && /usr/bin/make autoconf.h osconf.h) make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/include' make[2]: Nothing to be done for 'autoconf.h'. cat ../../src/include/osconf.hin | sed -e "s+@KRB5RCTMPDIR+/var/tmp+" -e "s+@PREFIX+/usr+" -e "s+@EXEC_PREFIX+/usr+" -e "s+@BINDIR+/usr/bin+" -e "s+@LIBDIR+/usr/lib/aarch64-linux-gnu+" -e "s+@SBINDIR+/usr/sbin+" -e "s+@MODULEDIR+/usr/lib/aarch64-linux-gnu/krb5/plugins+" -e "s+@GSSMODULEDIR+/usr/lib/aarch64-linux-gnu/gss+" -e 's+@LOCALSTATEDIR+/etc+' -e 's+@RUNSTATEDIR+/etc/run+' -e 's+@SYSCONFDIR+/etc+' -e 's+@DYNOBJEXT+.so+' -e 's+@SYSCONFCONF++' > osconf.new ../../src/config/move-if-changed osconf.new osconf.h make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/include' making all in util... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util' making all in util/support... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/support' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/threads.c -o threads.so.o && mv -f threads.so.o threads.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/errors.c -o errors.so.o && mv -f errors.so.o errors.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/zap.c -o zap.so.o && mv -f zap.so.o zap.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/path.c -o path.so.o && mv -f path.so.o path.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/base64.c -o base64.so.o && mv -f base64.so.o base64.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/json.c -o json.so.o && mv -f json.so.o json.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/bcmp.c -o bcmp.so.o && mv -f bcmp.so.o bcmp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strerror_r.c -o strerror_r.so.o && mv -f strerror_r.so.o strerror_r.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strlcpy.c -o strlcpy.so.o && mv -f strlcpy.so.o strlcpy.so cat ../../../src/util/support/libkrb5support-fixed.exports > new-exports for i in krb5int_strlcpy krb5int_strlcat .; do \ if test "$i" != .; then echo $i >> new-exports; else :; fi ; \ done mv -f new-exports libkrb5support.exports base=`echo "krb5support" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_0_MIT {" sed >> binutils.versions < libkrb5support.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkrb5support.so.0.1 building shared krb5support library (0.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5support.so.0,--no-undefined -o libkrb5support.so.0.1 $objlist -L../../lib -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl libkrb5support.exports libkrb5support.so.0.1 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so bcmp.so strerror_r.so strlcpy.so + gcc -shared -fPIC -Wl,-h,libkrb5support.so.0,--no-undefined -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so bcmp.so strerror_r.so strlcpy.so -L../../lib -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl libkrb5support.exports libkrb5support.so.0.1 rm -f libkrb5support.so rm -f ../../lib/libkrb5support.so.0.1 rm -f libkrb5support.so.0 ln -s libkrb5support.so.0.1 libkrb5support.so.0 (cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .) rm -f ../../lib/libkrb5support.so.0 (cd ../../lib && \ ln -s libkrb5support.so.0.1 libkrb5support.so.0) ln -s libkrb5support.so.0.1 libkrb5support.so rm -f ../../lib/libkrb5support.so (cd ../../lib && \ ln -s libkrb5support.so.0.1 libkrb5support.so) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/support' making all in util/profile... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/profile' rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h making all in util/profile/testmod... cp ../../../src/util/profile/prof_err.et et-h-prof_err.et cp ../../../src/util/profile/prof_err.et et-c-prof_err.et base=`echo "profile" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" compile_et et-c-prof_err.et compile_et et-h-prof_err.et sed >> binutils.versions < ../../../src/util/profile/libprofile.exports "s/$/;/" make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/profile/testmod' echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/profile/testmod' mv -f et-c-prof_err.c prof_err.c rm -f et-c-prof_err.et et-c-prof_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so mv -f et-h-prof_err.h prof_err.h rm -f et-h-prof_err.et et-h-prof_err.c cat ../../../src/util/profile/profile.hin prof_err.h > profile.h cp profile.h "../../include/profile.h" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so : updated OBJS.SH rm -f libprofile.so.1.1 building shared profile library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libprofile.so.1,--no-undefined -o libprofile.so.1.1 $objlist -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/util/profile/libprofile.exports libprofile.so.1.1 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so + gcc -shared -fPIC -Wl,-h,libprofile.so.1,--no-undefined -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/util/profile/libprofile.exports libprofile.so.1.1 rm -f libprofile.so rm -f libprofile.so.1 ln -s libprofile.so.1.1 libprofile.so ln -s libprofile.so.1.1 libprofile.so.1 make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/profile' making all in util/gss-kernel-lib... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/gss-kernel-lib' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/gss-kernel-lib' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util' making all in include... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/include' (cd ../lib/krb5/error_tables && /usr/bin/make includes) : db.h will be installed by util/db2 make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-h-asn1_err.et cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-h-kdb5_err.et rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h compile_et et-h-asn1_err.et compile_et et-h-kdb5_err.et cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-h-krb5_err.et cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-h-k5e1_err.et compile_et et-h-krb5_err.et compile_et et-h-k5e1_err.et mv -f et-h-asn1_err.h asn1_err.h rm -f et-h-asn1_err.et et-h-asn1_err.c mv -f et-h-kdb5_err.h kdb5_err.h mv -f et-h-krb5_err.h krb5_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h rm -f et-h-krb5_err.et et-h-krb5_err.c rm -f et-h-kdb5_err.et et-h-kdb5_err.c cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-h-kv5m_err.et rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h compile_et et-h-kv5m_err.et cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-h-krb524_err.et compile_et et-h-krb524_err.et mv -f et-h-k5e1_err.h k5e1_err.h rm -f et-h-k5e1_err.et et-h-k5e1_err.c mv -f et-h-krb524_err.h krb524_err.h mv -f et-h-kv5m_err.h kv5m_err.h rm -f et-h-krb524_err.et et-h-krb524_err.c rm -f et-h-kv5m_err.et et-h-kv5m_err.c make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h test -d krb5 || mkdir krb5 if test -r krb5.h; then \ if cmp -s krb5.h ../../src/include/krb5.h; then :; else rm -f krb5.h; fi; \ else :; fi echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new cat ../../src/include/krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new ../../src/config/move-if-changed krb5/krb5.new krb5/krb5.h touch krb5.stamp : krb5.h make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/include' making all in lib... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib' making all in lib/crypto... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto' base=`echo "k5crypto" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_3_MIT {" making all in lib/crypto/krb... sed >> binutils.versions < ../../../src/lib/crypto/libk5crypto.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/krb' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/aead.c -o aead.so.o && mv -f aead.so.o aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_cbc.c -o checksum_cbc.so.o && mv -f checksum_cbc.so.o checksum_cbc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_confounder.c -o checksum_confounder.so.o && mv -f checksum_confounder.so.o checksum_confounder.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/combine_keys.c -o combine_keys.so.o && mv -f combine_keys.so.o combine_keys.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crc32.c -o crc32.so.o && mv -f crc32.so.o crc32.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_libinit.c -o crypto_libinit.so.o && mv -f crypto_libinit.so.o crypto_libinit.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/derive.c -o derive.so.o && mv -f derive.so.o derive.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_old.c -o enc_old.so.o && mv -f enc_old.so.o enc_old.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/key.c -o key.so.o && mv -f key.so.o key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf.c -o prf.so.o && mv -f prf.so.o prf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng.c -o prng.so.o && mv -f prng.so.o prng.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng_fortuna.c -o prng_fortuna.so.o && mv -f prng_fortuna.so.o prng_fortuna.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_des.c -o s2k_des.so.o && mv -f s2k_des.so.o s2k_des.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/state.c -o state.so.o && mv -f state.so.o state.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/krb' making all in lib/crypto/builtin... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/init.c -o init.so.o && mv -f init.so.o init.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so making all in lib/crypto/builtin/camellia... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/camellia' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/camellia/../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/camellia/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/camellia' making all in lib/crypto/builtin/des... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/des' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/des' making all in lib/crypto/builtin/aes... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/aes' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/aes' making all in lib/crypto/builtin/md4... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md4' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/md4 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md4/md4.c -o md4.so.o && mv -f md4.so.o md4.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md4' making all in lib/crypto/builtin/md5... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md5' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md5/md5.c -o md5.so.o && mv -f md5.so.o md5.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md5' making all in lib/crypto/builtin/sha1... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha1' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha1/shs.c -o shs.so.o && mv -f shs.so.o shs.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha1' making all in lib/crypto/builtin/sha2... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha2' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha2/sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha2' making all in lib/crypto/builtin/enc_provider... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/enc_provider' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des.c -o des.so.o && mv -f des.so.o des.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des3.c -o des3.so.o && mv -f des3.so.o des3.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/aes.c -o aes.so.o && mv -f aes.so.o aes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/enc_provider' making all in lib/crypto/builtin/hash_provider... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/hash_provider' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_crc32.c -o hash_crc32.so.o && mv -f hash_crc32.so.o hash_crc32.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so : updated OBJS.SH make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/hash_provider' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin' making all in lib/crypto/crypto_tests... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/crypto_tests' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/crypto_tests' rm -f libk5crypto.so.3.1 building shared k5crypto library (3.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libk5crypto.so.3,--no-undefined -o libk5crypto.so.3.1 $objlist -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/crypto/libk5crypto.exports libk5crypto.so.3.1 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH + objlist= builtin/enc_provider/des.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_crc32.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/camellia/camellia.so krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_cbc.so krb/checksum_confounder.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/combine_keys.so krb/crc32.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_old.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_des.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/hmac.so builtin/init.so builtin/pbkdf2.so + gcc -shared -fPIC -Wl,-h,libk5crypto.so.3,--no-undefined -o libk5crypto.so.3.1 builtin/enc_provider/des.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_crc32.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/camellia/camellia.so krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_cbc.so krb/checksum_confounder.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/combine_keys.so krb/crc32.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_old.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_des.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/hmac.so builtin/init.so builtin/pbkdf2.so -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/lib/crypto/libk5crypto.exports libk5crypto.so.3.1 rm -f libk5crypto.so rm -f ../../lib/libk5crypto.so.3.1 rm -f libk5crypto.so.3 ln -s libk5crypto.so.3.1 libk5crypto.so.3 ln -s libk5crypto.so.3.1 libk5crypto.so (cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .) rm -f ../../lib/libk5crypto.so rm -f ../../lib/libk5crypto.so.3 (cd ../../lib && \ ln -s libk5crypto.so.3.1 libk5crypto.so) (cd ../../lib && \ ln -s libk5crypto.so.3.1 libk5crypto.so.3) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto' making all in lib/krb5... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/share/locale\" -I../../include -I../../../src/include -I../../../src/lib/krb5/ccache -I../../../src/lib/krb5/keytab -I../../../src/lib/krb5/rcache -I../../../src/lib/krb5/os -I../../../src/lib/krb5/unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krb5/krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so base=`echo "krb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_3_MIT {" making all in lib/krb5/error_tables... sed >> binutils.versions < ../../../src/lib/krb5/libkrb5.exports "s/$/;/" make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-c-asn1_err.et rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h compile_et et-c-asn1_err.et echo >> binutils.versions "};" cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-c-kdb5_err.et echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h compile_et et-c-kdb5_err.et cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-c-krb5_err.et compile_et et-c-krb5_err.et mv -f et-c-asn1_err.c asn1_err.c rm -f et-c-asn1_err.et et-c-asn1_err.h rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-c-k5e1_err.et compile_et et-c-k5e1_err.et mv -f et-c-kdb5_err.c kdb5_err.c mv -f et-c-krb5_err.c krb5_err.c rm -f et-c-kdb5_err.et et-c-kdb5_err.h rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h rm -f et-c-krb5_err.et et-c-krb5_err.h cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-c-kv5m_err.et rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h compile_et et-c-kv5m_err.et cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-c-krb524_err.et compile_et et-c-krb524_err.et mv -f et-c-k5e1_err.c k5e1_err.c rm -f et-c-k5e1_err.et et-c-k5e1_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so mv -f et-c-kv5m_err.c kv5m_err.c rm -f et-c-kv5m_err.et et-c-kv5m_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so mv -f et-c-krb524_err.c krb524_err.c rm -f et-c-krb524_err.et et-c-krb524_err.h : updated OBJS.SH gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' making all in lib/krb5/asn.1... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/asn.1' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1buf.c -o asn1buf.so.o && mv -f asn1buf.so.o asn1buf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/asn.1' making all in lib/krb5/ccache... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/ccache' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccmarshal.c -o ccmarshal.so.o && mv -f ccmarshal.so.o ccmarshal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_kcm.c -o cc_kcm.so.o && mv -f cc_kcm.so.o cc_kcm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ser_cc.c -o ser_cc.so.o && mv -f ser_cc.so.o ser_cc.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/ccache' making all in lib/krb5/keytab... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/keytab' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_srvtab.c -o kt_srvtab.so.o && mv -f kt_srvtab.so.o kt_srvtab.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/keytab' making all in lib/krb5/krb... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/krb' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so x-deltat.y: In function ‘yyparse’: deltat.c:1148:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] deltat.c: In function ‘yyparse.constprop’: deltat.c:1148:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] deltat.c:1148:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fast.c -o fast.so.o && mv -f fast.so.o fast.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so In file included from ../../../../src/lib/krb5/krb/gc_via_tkt.c:32:0: ../../../../src/lib/krb5/krb/gc_via_tkt.c: In function ‘krb5_get_cred_via_tkt_ext’: ../../../../src/include/k5-int.h:1276:11: warning: the comparison will always evaluate as ‘true’ for the address of ‘response_data’ will never be NULL [-Waddress] ((dat != NULL) && (dat)->length && \ ^ ../../../../src/include/k5-int.h:1294:47: note: in expansion of macro ‘krb5int_is_app_tag’ #define krb5_is_krb_error(dat) krb5int_is_app_tag(dat, 30) ^ ../../../../src/lib/krb5/krb/gc_via_tkt.c:379:13: note: in expansion of macro ‘krb5_is_krb_error’ if (krb5_is_krb_error(&response_data)) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac.c -o pac.so.o && mv -f pac.so.o pac.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/parse.c -o parse.so.o && mv -f parse.so.o parse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_otp.c -o preauth_otp.so.o && mv -f preauth_otp.so.o preauth_otp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_pkinit.c -o preauth_pkinit.so.o && mv -f preauth_pkinit.so.o preauth_pkinit.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_sam2.c -o preauth_sam2.so.o && mv -f preauth_sam2.so.o preauth_sam2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/random_str.c -o random_str.so.o && mv -f random_str.so.o random_str.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/response_items.c -o response_items.so.o && mv -f response_items.so.o response_items.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_authdata.c -o s4u_authdata.so.o && mv -f s4u_authdata.so.o s4u_authdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/krb' making all in lib/krb5/os... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/os' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/expand_path.c -o expand_path.so.o && mv -f expand_path.so.o expand_path.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm.c -o hostrealm.so.o && mv -f hostrealm.so.o hostrealm.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_dns.c -o hostrealm_dns.so.o && mv -f hostrealm_dns.so.o hostrealm_dns.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_domain.c -o hostrealm_domain.so.o && mv -f hostrealm_domain.so.o hostrealm_domain.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_profile.c -o hostrealm_profile.so.o && mv -f hostrealm_profile.so.o hostrealm_profile.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth.c -o localauth.so.o && mv -f localauth.so.o localauth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_an2ln.c -o localauth_an2ln.so.o && mv -f localauth_an2ln.so.o localauth_an2ln.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_k5login.c -o localauth_k5login.so.o && mv -f localauth_k5login.so.o localauth_k5login.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_names.c -o localauth_names.so.o && mv -f localauth_names.so.o localauth_names.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_rule.c -o localauth_rule.so.o && mv -f localauth_rule.so.o localauth_rule.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/trace.c -o trace.so.o && mv -f trace.so.o trace.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so ../../../../src/lib/krb5/os/trace.c: In function ‘hash_bytes’: ../../../../src/lib/krb5/os/trace.c:100:9: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] (void) asprintf(&s, "%02X%02X", cksum.contents[0], cksum.contents[1]); ^ ../../../../src/lib/krb5/os/trace.c: In function ‘file_trace_cb’: ../../../../src/lib/krb5/os/trace.c:388:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void) write(*fd, info->message, strlen(info->message)); ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/os' making all in lib/krb5/rcache... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/rcache' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_io.c -o rc_io.so.o && mv -f rc_io.so.o rc_io.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rcdef.c -o rcdef.so.o && mv -f rcdef.so.o rcdef.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_conv.c -o rc_conv.so.o && mv -f rc_conv.so.o rc_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/ser_rc.c -o ser_rc.so.o && mv -f ser_rc.so.o ser_rc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rcfns.c -o rcfns.so.o && mv -f rcfns.so.o rcfns.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/rcache' making all in lib/krb5/unicode... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/unicode' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/unicode/ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so touch .links gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ure.c -o ure.so.o && mv -f ure.so.o ure.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c urestubs.c -o urestubs.so.o && mv -f urestubs.so.o urestubs.so ../../../../src/lib/krb5/unicode/ucstr.c: In function ‘krb5int_utf8_normalize’: ../../../../src/lib/krb5/unicode/ucstr.c:228:17: warning: pointer targets in passing argument 1 of ‘uccompatdecomp’ differ in signedness [-Wpointer-sign] uccompatdecomp(ucs, p - ucs, &ucsout, &ucsoutlen); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected ‘const krb5_ui_4 * {aka const unsigned int *}’ but argument is of type ‘krb5_ucs4 * {aka int *}’ int uccompatdecomp(const krb5_ui_4 *in, int inlen, ^ ../../../../src/lib/krb5/unicode/ucstr.c:228:31: warning: passing argument 3 of ‘uccompatdecomp’ from incompatible pointer type [-Wincompatible-pointer-types] uccompatdecomp(ucs, p - ucs, &ucsout, &ucsoutlen); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected ‘krb5_ui_4 ** {aka unsigned int **}’ but argument is of type ‘krb5_ucs4 ** {aka int **}’ int uccompatdecomp(const krb5_ui_4 *in, int inlen, ^ ../../../../src/lib/krb5/unicode/ucstr.c:236:30: warning: pointer targets in passing argument 1 of ‘uccanoncomp’ differ in signedness [-Wpointer-sign] ucsoutlen = uccanoncomp(ucsout, ucsoutlen); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:240:5: note: expected ‘krb5_ui_4 * {aka unsigned int *}’ but argument is of type ‘krb5_ucs4 * {aka int *}’ int uccanoncomp(krb5_ui_4 *str, int len); ^ ../../../../src/lib/krb5/unicode/ucstr.c: In function ‘krb5int_utf8_normcmp’: ../../../../src/lib/krb5/unicode/ucstr.c:408:17: warning: pointer targets in passing argument 1 of ‘uccompatdecomp’ differ in signedness [-Wpointer-sign] uccompatdecomp(ucs, ulen, &ucsout1, &l1); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected ‘const krb5_ui_4 * {aka const unsigned int *}’ but argument is of type ‘krb5_ucs4 * {aka int *}’ int uccompatdecomp(const krb5_ui_4 *in, int inlen, ^ ../../../../src/lib/krb5/unicode/ucstr.c:408:28: warning: passing argument 3 of ‘uccompatdecomp’ from incompatible pointer type [-Wincompatible-pointer-types] uccompatdecomp(ucs, ulen, &ucsout1, &l1); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected ‘krb5_ui_4 ** {aka unsigned int **}’ but argument is of type ‘krb5_ucs4 ** {aka int **}’ int uccompatdecomp(const krb5_ui_4 *in, int inlen, ^ ../../../../src/lib/krb5/unicode/ucstr.c:409:19: warning: pointer targets in passing argument 1 of ‘uccanoncomp’ differ in signedness [-Wpointer-sign] l1 = uccanoncomp(ucsout1, l1); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:240:5: note: expected ‘krb5_ui_4 * {aka unsigned int *}’ but argument is of type ‘krb5_ucs4 * {aka int *}’ int uccanoncomp(krb5_ui_4 *str, int len); ^ ../../../../src/lib/krb5/unicode/ucstr.c:426:17: warning: pointer targets in passing argument 1 of ‘uccompatdecomp’ differ in signedness [-Wpointer-sign] uccompatdecomp(ucs, ulen, &ucsout2, &l2); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected ‘const krb5_ui_4 * {aka const unsigned int *}’ but argument is of type ‘krb5_ucs4 * {aka int *}’ int uccompatdecomp(const krb5_ui_4 *in, int inlen, ^ ../../../../src/lib/krb5/unicode/ucstr.c:426:28: warning: passing argument 3 of ‘uccompatdecomp’ from incompatible pointer type [-Wincompatible-pointer-types] uccompatdecomp(ucs, ulen, &ucsout2, &l2); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected ‘krb5_ui_4 ** {aka unsigned int **}’ but argument is of type ‘krb5_ucs4 ** {aka int **}’ int uccompatdecomp(const krb5_ui_4 *in, int inlen, ^ ../../../../src/lib/krb5/unicode/ucstr.c:427:19: warning: pointer targets in passing argument 1 of ‘uccanoncomp’ differ in signedness [-Wpointer-sign] l2 = uccanoncomp(ucsout2, l2); ^ In file included from ../../../../src/lib/krb5/unicode/ucstr.c:21:0: ../../../../src/lib/krb5/unicode/ucdata/ucdata.h:240:5: note: expected ‘krb5_ui_4 * {aka unsigned int *}’ but argument is of type ‘krb5_ucs4 * {aka int *}’ int uccanoncomp(krb5_ui_4 *str, int len); ^ : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/unicode' rm -f libkrb5.so.3.3 building shared krb5 library (3.3) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5.so.3,--no-undefined -o libkrb5.so.3.3 $objlist -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/krb5/libkrb5.exports libkrb5.so.3.3 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH + objlist= krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1buf.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/auth_con.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/parse.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so + gcc -shared -fPIC -Wl,-h,libkrb5.so.3,--no-undefined -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1buf.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/auth_con.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/parse.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/lib/krb5/libkrb5.exports libkrb5.so.3.3 rm -f libkrb5.so rm -f ../../lib/libkrb5.so.3.3 rm -f libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so.3.3 .) ln -s libkrb5.so.3.3 libkrb5.so.3 ln -s libkrb5.so.3.3 libkrb5.so rm -f ../../lib/libkrb5.so.3 (cd ../../lib && \ ln -s libkrb5.so.3.3 libkrb5.so.3) rm -f ../../lib/libkrb5.so (cd ../../lib && \ ln -s libkrb5.so.3.3 libkrb5.so) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5' making all in lib/gssapi... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi' : updated OBJS.SH base=`echo "gssapi_krb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_2_MIT {" making all in lib/gssapi/generic... sed >> binutils.versions < ../../../src/lib/gssapi/libgssapi_krb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/generic' rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi Creating gssapi.h + mkdir ../../../include/gssapi cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-h-gssapi_err_generic.et perl -w -I../../../../src/util ../../../../src/util/gen.pl bimap \ errmap.h \ NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \ LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \ LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp echo timestamp > ../../../include/gssapi/timestamp + mv -f gss20012 gssapi.h compile_et et-h-gssapi_err_generic.et rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-c-gssapi_err_generic.et compile_et et-c-gssapi_err_generic.et cp gssapi.h ../../../include/gssapi/gssapi.h cp ../../../../src/lib/gssapi/generic/gssapi_generic.h ../../../include/gssapi/gssapi_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h cp ../../../../src/lib/gssapi/generic/gssapi_ext.h ../../../include/gssapi/gssapi_ext.h mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_seqstate.c -o util_seqstate.so.o && mv -f util_seqstate.so.o util_seqstate.so In file included from ../../../../src/lib/gssapi/generic/util_errmap.c:131:0: ../../../../src/lib/gssapi/generic/util_errmap.c: In function ‘gssint_mecherrmap_destroy’: ./errmap.h:118:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (idx < 0 || (unsigned long) idx >= arr->allocated) ^ ../../../../src/lib/gssapi/generic/util_errmap.c: In function ‘gssint_mecherrmap_map’: ./errmap.h:118:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (idx < 0 || (unsigned long) idx >= arr->allocated) ^ ./errmap.h:118:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (idx < 0 || (unsigned long) idx >= arr->allocated) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so ../../../../src/lib/gssapi/generic/util_errmap.c: In function ‘gssint_mecherrmap_get’: ./errmap.h:118:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (idx < 0 || (unsigned long) idx >= arr->allocated) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/generic' making all in lib/gssapi/krb5... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/krb5' rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-h-gssapi_err_krb5.et compile_et et-h-gssapi_err_krb5.et cp ../../../../src/lib/gssapi/krb5/gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h" perl -I../../../../src/util ../../../../src/util/gen-map.pl \ -oerror_map.new \ NAME=gsserrmap \ KEY=OM_uint32 \ VALUE="char *" \ COMPARE=compare_OM_uint32 \ FREEVALUE=free_string rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-c-gssapi_err_krb5.et compile_et et-c-gssapi_err_krb5.et rm -f error_map.h mv -f error_map.new error_map.h mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/cred_store.c -o cred_store.so.o && mv -f cred_store.so.o cred_store.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_cred.c -o export_cred.so.o && mv -f export_cred.so.o export_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_cred.c -o import_cred.so.o && mv -f import_cred.so.o import_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so In file included from ../../../../src/lib/gssapi/krb5/iakerb.c:25:0: ../../../../src/lib/gssapi/krb5/iakerb.c: In function ‘iakerb_acceptor_step’: ../../../../src/include/k5-int.h:1276:11: warning: the comparison will always evaluate as ‘true’ for the address of ‘reply’ will never be NULL [-Waddress] ((dat != NULL) && (dat)->length && \ ^ ../../../../src/include/k5-int.h:1294:47: note: in expansion of macro ‘krb5int_is_app_tag’ #define krb5_is_krb_error(dat) krb5int_is_app_tag(dat, 30) ^ ../../../../src/lib/gssapi/krb5/iakerb.c:362:26: note: in expansion of macro ‘krb5_is_krb_error’ if (code == 0 && krb5_is_krb_error(&reply)) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so ../../../../src/lib/gssapi/krb5/k5unseal.c: In function ‘kg_unseal_v1’: ../../../../src/lib/gssapi/krb5/k5unseal.c:222:21: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (tmsglen < conflen) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/prf.c -o prf.so.o && mv -f prf.so.o prf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/krb5' making all in lib/gssapi/spnego... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/spnego' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/spnego/spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/spnego' making all in lib/gssapi/mechglue... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/mechglue' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_complete_auth_token.c -o g_complete_auth_token.so.o && mv -f g_complete_auth_token.so.o g_complete_auth_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -f g_decapsulate_token.so.o g_decapsulate_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_name_attr.so.o g_del_name_attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_name_ext.so.o g_dsp_name_ext.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f g_encapsulate_token.so.o g_encapsulate_token.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_cred.c -o g_export_cred.so.o && mv -f g_export_cred.so.o g_export_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_export_name_comp.so.o g_export_name_comp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_name_attr.so.o g_get_name_attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_cred.c -o g_imp_cred.so.o && mv -f g_imp_cred.so.o g_imp_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_inq_context_oid.so.o g_inq_context_oid.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cred_oid.so.o g_inq_cred_oid.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o g_inq_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_map_name_to_any.so.o g_map_name_to_any.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invoke.so.o g_mech_invoke.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o g_mechattr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f g_rel_name_mapping.so.o g_rel_name_mapping.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o g_saslname.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_context_option.c -o g_set_context_option.so.o && mv -f g_set_context_option.so.o g_set_context_option.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_set_cred_option.so.o g_set_cred_option.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_name_attr.so.o g_set_name_attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_neg_mechs.so.o g_set_neg_mechs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aead.so.o g_unwrap_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov.so.o g_unwrap_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.o g_wrap_aead.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o g_wrap_iov.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gssd_pname_to_uid.so.o gssd_pname_to_uid.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/mechglue' rm -f libgssapi_krb5.so.2.2 building shared gssapi_krb5 library (2.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2,--no-undefined -o libgssapi_krb5.so.2.2 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/gssapi/libgssapi_krb5.exports libgssapi_krb5.so.2.2 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH + objlist= generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so + gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2,--no-undefined -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/lib/gssapi/libgssapi_krb5.exports libgssapi_krb5.so.2.2 rm -f libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so.2.2 rm -f libgssapi_krb5.so.2 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .) ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2 rm -f ../../lib/libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so.2 (cd ../../lib && \ ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so) (cd ../../lib && \ ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi' making all in lib/rpc... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc' cd ../.. && /bin/sh config.status include/gssrpc/types.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so base=`echo "gssrpc" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_4_MIT {" sed >> binutils.versions < ../../../src/lib/rpc/libgssrpc.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" config.status: creating include/gssrpc/types.h touch types.stamp gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so ../../../src/lib/rpc/clnt_udp.c: In function ‘clntudp_call’: ../../../src/lib/rpc/clnt_udp.c:352:3: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] if (*((uint32_t *)(void *)(cu->cu_inbuf)) != ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc.c -o svc.so.o && mv -f svc.so.o svc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so ../../../src/lib/rpc/xdr_sizeof.c: In function ‘x_inline’: ../../../src/lib/rpc/xdr_sizeof.c:94:12: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast] if (len < (int) xdrs->x_base) { ^ ../../../src/lib/rpc/xdr_sizeof.c:106:18: warning: cast to pointer from integer of different size [-Wint-to-pointer-cast] xdrs->x_base = (caddr_t) len; ^ : updated OBJS.SH rm -f libgssrpc.so.4.2 building shared gssrpc library (4.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssrpc.so.4,--no-undefined -o libgssrpc.so.4.2 $objlist -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/rpc/libgssrpc.exports libgssrpc.so.4.2 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so + gcc -shared -fPIC -Wl,-h,libgssrpc.so.4,--no-undefined -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/lib/rpc/libgssrpc.exports libgssrpc.so.4.2 rm -f libgssrpc.so rm -f ../../lib/libgssrpc.so.4.2 rm -f libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so.4.2 .) ln -s libgssrpc.so.4.2 libgssrpc.so.4 ln -s libgssrpc.so.4.2 libgssrpc.so rm -f ../../lib/libgssrpc.so rm -f ../../lib/libgssrpc.so.4 (cd ../../lib && \ ln -s libgssrpc.so.4.2 libgssrpc.so) (cd ../../lib && \ ln -s libgssrpc.so.4.2 libgssrpc.so.4) making all in lib/rpc/unit-test... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc/unit-test' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/client.c gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_clnt.c gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/server.c gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_svc.c ../../../../src/lib/rpc/unit-test/server.c: In function ‘rpc_test_echo_1_svc’: ../../../../src/lib/rpc/unit-test/server.c:160:6: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&res, "Echo: %s", *arg); ^ gcc -L../../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o client client.o rpc_test_clnt.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o server server.o rpc_test_svc.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc/unit-test' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc' making all in lib/kdb... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kdb' rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so cp ../../../src/lib/kdb/adb_err.et et-h-adb_err.et compile_et et-h-adb_err.et gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so mv -f et-h-adb_err.h adb_err.h rm -f et-h-adb_err.et et-h-adb_err.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h cp ../../../src/lib/kdb/adb_err.et et-c-adb_err.et compile_et et-c-adb_err.et mv -f et-c-adb_err.c adb_err.c rm -f et-c-adb_err.et et-c-adb_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so base=`echo "kdb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_8_MIT {" sed >> binutils.versions < ../../../src/lib/kdb/libkdb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so : updated OBJS.SH rm -f libkdb5.so.8.0 building shared kdb5 library (8.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb5.so.8,--no-undefined -o libkdb5.so.8.0 $objlist -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/kdb/libkdb5.exports libkdb5.so.8.0 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so + gcc -shared -fPIC -Wl,-h,libkdb5.so.8,--no-undefined -o libkdb5.so.8.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/lib/kdb/libkdb5.exports libkdb5.so.8.0 rm -f libkdb5.so ln -s libkdb5.so.8.0 libkdb5.so rm -f ../../lib/libkdb5.so.8.0 rm -f libkdb5.so.8 (cd ../../lib && ln -s kdb/libkdb5.so.8.0 .) ln -s libkdb5.so.8.0 libkdb5.so.8 rm -f ../../lib/libkdb5.so rm -f ../../lib/libkdb5.so.8 (cd ../../lib && \ ln -s libkdb5.so.8.0 libkdb5.so) (cd ../../lib && \ ln -s libkdb5.so.8.0 libkdb5.so.8) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kdb' making all in lib/kadm5... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5' rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h cp ../../../src/lib/kadm5/chpass_util_strings.et et-h-chpass_util_strings.et cp ../../../src/lib/kadm5/kadm_err.et et-h-kadm_err.et cp ../../../src/lib/kadm5/kadm_err.et et-c-kadm_err.et cp ../../../src/lib/kadm5/chpass_util_strings.et et-c-chpass_util_strings.et compile_et et-h-chpass_util_strings.et compile_et et-h-kadm_err.et compile_et et-c-kadm_err.et compile_et et-c-chpass_util_strings.et mv -f et-h-chpass_util_strings.h chpass_util_strings.h mv -f et-c-chpass_util_strings.c chpass_util_strings.c rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/logger.c -o logger.so.o && mv -f logger.so.o logger.so mv -f et-h-kadm_err.h kadm_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so rm -f et-h-kadm_err.et et-h-kadm_err.c if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \ i=`basename $i`; \ if cmp ../../../src/lib/kadm5/$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp ../../../src/lib/kadm5/$i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/admin.h + cp ../../../src/lib/kadm5/admin.h ../../include/kadm5/admin.h mv -f et-c-kadm_err.c kadm_err.c rm -f et-c-kadm_err.et et-c-kadm_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so + rm -f ../../include/kadm5/admin_internal.h + cp ../../../src/lib/kadm5/admin_internal.h ../../include/kadm5/admin_internal.h + rm -f ../../include/kadm5/admin_xdr.h + cp ../../../src/lib/kadm5/admin_xdr.h ../../include/kadm5/admin_xdr.h + rm -f ../../include/kadm5/kadm_rpc.h ../../../src/lib/kadm5/logger.c: In function ‘krb5_klog_init’: ../../../src/lib/kadm5/logger.c:685:37: warning: argument 1 of ‘set_com_err_hook’ might be a candidate for a format attribute [-Wsuggest-attribute=format] (void) set_com_err_hook(klog_com_err_proc); ^ + cp ../../../src/lib/kadm5/kadm_rpc.h ../../include/kadm5/kadm_rpc.h + rm -f ../../include/kadm5/server_internal.h + cp ../../../src/lib/kadm5/server_internal.h ../../include/kadm5/server_internal.h for i in chpass_util_strings.h kadm_err.h ; do \ i=`basename $i`; \ if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp $i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/chpass_util_strings.h + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h + rm -f ../../include/kadm5/kadm_err.h + cp kadm_err.h ../../include/kadm5/kadm_err.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so : updated OBJS.SH making all in lib/kadm5/clnt... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/clnt' if cmp ../../../../src/lib/kadm5/clnt/client_internal.h \ ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../../include/kadm5/client_internal.h; \ cp ../../../../src/lib/kadm5/clnt/client_internal.h \ ../../../include/kadm5/client_internal.h) ; \ fi + rm -f ../../../include/kadm5/client_internal.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so + cp ../../../../src/lib/kadm5/clnt/client_internal.h ../../../include/kadm5/client_internal.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so base=`echo "kadm5clnt_mit" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_9_MIT {" sed >> binutils.versions < ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkadm5clnt_mit.so.9.0 building shared kadm5clnt_mit library (9.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.9,--no-undefined -o libkadm5clnt_mit.so.9.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports libkadm5clnt_mit.so.9.0 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH + objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so + gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.9,--no-undefined -o libkadm5clnt_mit.so.9.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports libkadm5clnt_mit.so.9.0 rm -f libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so.9.0 rm -f libkadm5clnt_mit.so.9 ln -s libkadm5clnt_mit.so.9.0 libkadm5clnt_mit.so (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.9.0 .) ln -s libkadm5clnt_mit.so.9.0 libkadm5clnt_mit.so.9 rm -f ../../../lib/libkadm5clnt_mit.so (cd ../../../lib && \ ln -s libkadm5clnt_mit.so.9.0 libkadm5clnt_mit.so) rm -f ../../../lib/libkadm5clnt_mit.so.9 (cd ../../../lib && \ ln -s libkadm5clnt_mit.so.9.0 libkadm5clnt_mit.so.9) make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/clnt' making all in lib/kadm5/srv... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/srv' if cmp ../../../../src/lib/kadm5/srv/server_acl.h \ ../../../include/kadm5/server_acl.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../../include/kadm5/server_acl.h; \ cp ../../../../src/lib/kadm5/srv/server_acl.h \ ../../../include/kadm5/server_acl.h) ; \ fi + gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so rm -f ../../../include/kadm5/server_acl.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so + cp ../../../../src/lib/kadm5/srv/server_acl.h ../../../include/kadm5/server_acl.h gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_acl.c -o server_acl.so.o && mv -f server_acl.so.o server_acl.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so base=`echo "kadm5srv_mit" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_9_MIT {" sed >> binutils.versions < ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkadm5srv_mit.so.9.0 building shared kadm5srv_mit library (9.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.9,--no-undefined -o libkadm5srv_mit.so.9.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports libkadm5srv_mit.so.9.0 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH + objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so + gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.9,--no-undefined -o libkadm5srv_mit.so.9.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports libkadm5srv_mit.so.9.0 rm -f libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.9.0 rm -f libkadm5srv_mit.so.9 ln -s libkadm5srv_mit.so.9.0 libkadm5srv_mit.so (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.9.0 .) ln -s libkadm5srv_mit.so.9.0 libkadm5srv_mit.so.9 rm -f ../../../lib/libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so.9 (cd ../../../lib && \ ln -s libkadm5srv_mit.so.9.0 libkadm5srv_mit.so) (cd ../../../lib && \ ln -s libkadm5srv_mit.so.9.0 libkadm5srv_mit.so.9) make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/srv' making all in lib/kadm5/unit-test... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/unit-test' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/unit-test' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5' making all in lib/apputils... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/apputils' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/apputils/net-server.c ../../../src/lib/apputils/net-server.c: In function ‘remove_event_from_set’: ../../../src/lib/apputils/net-server.c:226:39: warning: right-hand operand of comma expression has no effect [-Wunused-value] (set.data[idx] = set.data[--set.n], 0) ^ ../../../src/lib/apputils/net-server.c:411:13: note: in expansion of macro ‘DEL’ DEL(events, i); ^ : updated OBJS.ST rm -f libapputils.a building static apputils library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST + objlist= net-server.o + ar cq libapputils.a net-server.o ranlib libapputils.a rm -f ../../lib/libapputils.a (cd ../../lib && ln -s ../lib/apputils/libapputils.a .) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/apputils' making all in lib/krad... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krad' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/attr.c -o attr.so.o && mv -f attr.so.o attr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/attrset.c -o attrset.so.o && mv -f attrset.so.o attrset.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/client.c -o client.so.o && mv -f client.so.o client.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/code.c -o code.so.o && mv -f code.so.o code.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/packet.c -o packet.so.o && mv -f packet.so.o packet.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/remote.c -o remote.so.o && mv -f remote.so.o remote.so base=`echo "krad" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_0_MIT {" sed >> binutils.versions < ../../../src/lib/krad/libkrad.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkrad.so.0.0 building shared krad library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrad.so.0,--no-undefined -o libkrad.so.0.0 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/krad/libkrad.exports libkrad.so.0.0 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= attr.so attrset.so client.so code.so packet.so remote.so + gcc -shared -fPIC -Wl,-h,libkrad.so.0,--no-undefined -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../src/util/export-check.pl ../../../src/lib/krad/libkrad.exports libkrad.so.0.0 rm -f libkrad.so rm -f ../../lib/libkrad.so.0.0 ln -s libkrad.so.0.0 libkrad.so rm -f libkrad.so.0 ln -s libkrad.so.0.0 libkrad.so.0 rm -f ../../lib/libkrad.so (cd ../../lib && ln -s krad/libkrad.so.0.0 .) rm -f ../../lib/libkrad.so.0 (cd ../../lib && \ ln -s libkrad.so.0.0 libkrad.so.0) (cd ../../lib && \ ln -s libkrad.so.0.0 libkrad.so) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krad' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib' making all in plugins/audit... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/plugins/audit/kdc_j_encode.c -o kdc_j_encode.so.o && mv -f kdc_j_encode.so.o kdc_j_encode.so rm -f ../../include/kdc_j_encode.h cp ../../../src/plugins/audit/kdc_j_encode.h ../../include/kdc_j_encode.h : updated OBJS.SH make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit' making all in plugins/audit/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/audit/test/au_test.c -o au_test.so.o && mv -f au_test.so.o au_test.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../k5audit_test.so echo >> binutils.versions "k5audit_test_0_MIT {" (cd .. && ln -s `basename plugins/audit/test`/k5audit_test.so .) sed >> binutils.versions < ../../../../src/plugins/audit/test/k5audit_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f k5audit_test.so building dynamic k5audit_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH` && gcc -shared -fPIC -Wl,-h,k5audit_test.so.0,--no-undefined -o k5audit_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/audit/test/k5audit_test.exports k5audit_test.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH ../OBJS.SH + objlist= au_test.so ../kdc_j_encode.so + gcc -shared -fPIC -Wl,-h,k5audit_test.so.0,--no-undefined -o k5audit_test.so au_test.so ../kdc_j_encode.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/audit/test/k5audit_test.exports k5audit_test.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit/test' making all in plugins/kadm5_hook/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kadm5_hook/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kadm5_hook/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kadm5_hook_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f kadm5_hook_test.so building dynamic kadm5_hook_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0,--no-undefined -o kadm5_hook_test.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports kadm5_hook_test.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0,--no-undefined -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports kadm5_hook_test.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kadm5_hook/test' making all in plugins/hostrealm/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/hostrealm/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/hostrealm/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "hostrealm_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/hostrealm/test/hostrealm_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f hostrealm_test.so building dynamic hostrealm_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0,--no-undefined -o hostrealm_test.so $objlist -L../../../lib -lkrb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/hostrealm/test/hostrealm_test.exports hostrealm_test.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0,--no-undefined -o hostrealm_test.so main.so -L../../../lib -lkrb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/hostrealm/test/hostrealm_test.exports hostrealm_test.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/hostrealm/test' making all in plugins/localauth/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/localauth/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/localauth/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "localauth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/localauth/test/localauth_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f localauth_test.so building dynamic localauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,localauth_test.so.0,--no-undefined -o localauth_test.so $objlist -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/localauth/test/localauth_test.exports localauth_test.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,localauth_test.so.0,--no-undefined -o localauth_test.so main.so -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/localauth/test/localauth_test.exports localauth_test.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/localauth/test' making all in plugins/pwqual/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/pwqual/test' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/pwqual/test/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "pwqual_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/pwqual/test/pwqual_test.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f pwqual_test.so building dynamic pwqual_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pwqual_test.so.0,--no-undefined -o pwqual_test.so $objlist -L../../../lib -lkrb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/pwqual/test/pwqual_test.exports pwqual_test.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + gcc -shared -fPIC -Wl,-h,pwqual_test.so.0,--no-undefined -o pwqual_test.so main.so -L../../../lib -lkrb5 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/pwqual/test/pwqual_test.exports pwqual_test.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/pwqual/test' making all in plugins/kdb/db2... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../db2.so (cd .. && ln -s `basename plugins/kdb/db2`/db2.so .) making all in plugins/kdb/db2/libdb2... echo >> binutils.versions "db2_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kdb/db2/db2.exports "s/$/;/" make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2' cp ../../../../../src/plugins/kdb/db2/libdb2/include/db.hin ../../../../include/db.h cp ../../../../../src/plugins/kdb/db2/libdb2/include/db-config.hin ../../../../include/db-config.h echo >> binutils.versions "};" base=`echo "db" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" making all in plugins/kdb/db2/libdb2/hash... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/hash' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c -o hash.so.o && mv -f hash.so.o hash.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function ‘__kdb2_hash_open’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:173:7: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] != hashp->hdr.h_charkey) ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function ‘cursor_get’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:902:23: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (cursorp->bucket > hashp->hdr.max_bucket) ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function ‘__kdb2_expand_table’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:981:17: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (new_bucket > hashp->hdr.high_mask) { ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function ‘hdestroy’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:546:3: warning: ignoring return value of ‘tmpnam’, declared with attribute warn_unused_result [-Wunused-result] tmpnam(NULL); ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘__kdb2_get_item’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:114:32: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] FREESPACE(cursorp->pagep) > item_info->seek_size) ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘__kdb2_delpair’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:308:22: warning: variable ‘next_key’ set but not used [-Wunused-but-set-variable] int16_t delta, len, next_key; ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘__kdb2_addel’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:621:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] num_items > hashp->hdr.ffactor ? 1 : do_expand; ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘is_bitmap_pgno’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:851:44: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (OADDR_TO_PAGE(hashp->hdr.bitmaps[i]) == pgno) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘page_to_oaddr’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1281:40: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (POW2(sp) + hashp->hdr.spares[sp] < pgno && ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1282:50: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] (POW2(sp + 1) + hashp->hdr.spares[sp + 1]) > pgno) ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘overflow_page’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1130:4: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1142:4: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1166:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1193:3: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1226:3: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); ^ : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/hash' making all in plugins/kdb/db2/libdb2/btree... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/btree' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c: In function ‘__kdb2_bt_delete’: ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:254:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] while (level--) { ^ ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:254:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:254:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:254:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c: In function ‘__kdb2_bt_put’: ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c:211:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (h->upper - h->lower < nbytes + sizeof(indx_t)) { ^ ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c: In function ‘bt_fast’: ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c:295:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (h->upper - h->lower < nbytes + sizeof(indx_t)) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function ‘__kdb2_bt_split’: ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:218:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (h->upper - h->lower < nbytes + sizeof(indx_t)) { ^ ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:249:8: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] bt_preserve(t, *(db_pgno_t *)bl->bytes) == RET_ERROR) ^ ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function ‘bt_broot’: ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:572:7: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] bt_preserve(t, *(db_pgno_t *)bl->bytes) == RET_ERROR) ^ ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c: In function ‘__kdb2_bt_search’: ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:280:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] while (level--) { ^ ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:280:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:280:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:280:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/btree' making all in plugins/kdb/db2/libdb2/db... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/db' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/db/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/db/../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/db/db.c -o db.so.o && mv -f db.so.o db.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/db' making all in plugins/kdb/db2/libdb2/mpool... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/mpool' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c: In function ‘kdb2_mpool_get’: ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c:239:50: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if ((nr = read(mp->fd, bp->page, mp->pagesize)) != mp->pagesize) { ^ ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c: In function ‘mpool_write’: ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c:431:44: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (write(mp->fd, bp->page, mp->pagesize) != mp->pagesize) ^ : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/mpool' making all in plugins/kdb/db2/libdb2/recno... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/recno' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c: In function ‘__kdb2_rec_sync’: ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c:158:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (write(t->bt_rfd, data.data, data.size) != data.size) ^ ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c:170:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (writev(t->bt_rfd, iov, 2) != data.size + 1) ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c: In function ‘__kdb2_rec_iput’: ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:216:3: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing] *(db_pgno_t *)db = pg; ^ ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:259:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare] if (h->upper - h->lower < nbytes + sizeof(indx_t)) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so : updated OBJS.SH make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/recno' making all in plugins/kdb/db2/libdb2/test... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/test' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/test' rm -f libdb.so.1.1 building shared db library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libdb.so.1,--no-undefined -o libdb.so.1.1 $objlist -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports libdb.so.1.1 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH + objlist= hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so + gcc -shared -fPIC -Wl,-h,libdb.so.1,--no-undefined -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions hash/hash.so: In function `hdestroy': /<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/hash/../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:546: warning: the use of `tmpnam' is dangerous, better use `mkstemp' + perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports libdb.so.1.1 rm -f libdb.so rm -f libdb.so.1 ln -s libdb.so.1.1 libdb.so ln -s libdb.so.1.1 libdb.so.1 make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so : updated OBJS.SH rm -f db2.so building dynamic db2 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,db2.so.0,--no-undefined -o db2.so $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/db2/db2.exports db2.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH + objlist= kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so + gcc -shared -fPIC -Wl,-h,db2.so.0,--no-undefined -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions libdb2/hash/hash.so: In function `hdestroy': /<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/hash/../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:546: warning: the use of `tmpnam' is dangerous, better use `mkstemp' + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/db2/db2.exports db2.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2' making all in plugins/kdb/ldap... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/ldap/../../../lib/kdb -I../../../../src/plugins/kdb/ldap/libkdb_ldap -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/ldap/ldap_exp.c -o ldap_exp.so.o && mv -f ldap_exp.so.o ldap_exp.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../kldap.so making all in plugins/kdb/ldap/libkdb_ldap... echo >> binutils.versions "kldap_0_MIT {" (cd .. && ln -s `basename plugins/kdb/ldap`/kldap.so .) make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/libkdb_ldap' sed >> binutils.versions < ../../../../src/plugins/kdb/ldap/kldap.exports "s/$/;/" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c -o kdb_ldap.so.o && mv -f kdb_ldap.so.o kdb_ldap.so echo >> binutils.versions "};" gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c -o kdb_ldap_conn.so.o && mv -f kdb_ldap_conn.so.o kdb_ldap_conn.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c -o ldap_realm.so.o && mv -f ldap_realm.so.o ldap_realm.so : updated OBJS.SH gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c -o ldap_create.so.o && mv -f ldap_create.so.o ldap_create.so ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c: In function ‘has_rootdse_ava’: ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c:136:14: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] attrs[0] = attribute; ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c -o ldap_krbcontainer.so.o && mv -f ldap_krbcontainer.so.o ldap_krbcontainer.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c -o ldap_principal.so.o && mv -f ldap_principal.so.o ldap_principal.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c -o ldap_principal2.so.o && mv -f ldap_principal2.so.o ldap_principal2.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c -o ldap_pwd_policy.so.o && mv -f ldap_pwd_policy.so.o ldap_pwd_policy.so ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c: In function ‘krb5_ldap_delete_principal’: ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c:325:20: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (r > 0) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c -o ldap_misc.so.o && mv -f ldap_misc.so.o ldap_misc.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c -o ldap_handle.so.o && mv -f ldap_handle.so.o ldap_handle.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c -o ldap_tkt_policy.so.o && mv -f ldap_tkt_policy.so.o ldap_tkt_policy.so ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c: In function ‘krb5_ldap_put_principal’: ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1118:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (count != 0) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c -o princ_xdr.so.o && mv -f princ_xdr.so.o princ_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c -o ldap_service_stash.so.o && mv -f ldap_service_stash.so.o ldap_service_stash.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c -o ldap_err.so.o && mv -f ldap_err.so.o ldap_err.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so base=`echo "kdb_ldap" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" : updated OBJS.SH rm -f libkdb_ldap.so.1.0 building shared kdb_ldap library (1.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1,--no-undefined -o libkdb_ldap.so.1.0 $objlist -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports libkdb_ldap.so.1.0 + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so + gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1,--no-undefined -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports libkdb_ldap.so.1.0 rm -f libkdb_ldap.so rm -f ../../../../lib/libkdb_ldap.so.1.0 rm -f libkdb_ldap.so.1 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1.0 .) ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1 rm -f ../../../../lib/libkdb_ldap.so rm -f ../../../../lib/libkdb_ldap.so.1 (cd ../../../../lib && \ ln -s libkdb_ldap.so.1.0 libkdb_ldap.so) (cd ../../../../lib && \ ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/libkdb_ldap' rm -f kldap.so building dynamic kldap object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kldap.so.0,--no-undefined -o kldap.so $objlist -L../../../lib -Wl,-rpath,/usr/lib/aarch64-linux-gnu/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/ldap/kldap.exports kldap.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= ldap_exp.so + gcc -shared -fPIC -Wl,-h,kldap.so.0,--no-undefined -o kldap.so ldap_exp.so -L../../../lib -Wl,-rpath,/usr/lib/aarch64-linux-gnu/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/ldap/kldap.exports kldap.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap' making all in plugins/kdb/ldap/ldap_util... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/ldap_util' gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c: In function ‘get_ticket_policy’: ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:141:18: warning: variable ‘print_usage’ set but not used [-Wunused-but-set-variable] krb5_boolean print_usage = FALSE; ^ ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:139:18: warning: variable ‘no_msg’ set but not used [-Wunused-but-set-variable] krb5_boolean no_msg = FALSE; ^ ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c: In function ‘extended_com_err_fn’: ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:226:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf (stderr, fmt, args); ^ gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c rm -f getdate.c y.tab.c byacc ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y byacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c y.tab.c: In function ‘getdate_yylex’: ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (p < &buff[sizeof buff - 1]) ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:832:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] } while (Count > 0); ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (p < &buff[sizeof buff - 1]) ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (p < &buff[sizeof buff - 1]) ^ ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:772:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (i) ^ gcc -L../../../../lib -Wl,-rpath,/usr/lib/aarch64-linux-gnu/krb5 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_ldap_util kdb5_ldap_util.o kdb5_ldap_list.o kdb5_ldap_realm.o kdb5_ldap_policy.o kdb5_ldap_services.o getdate.o \ -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -lkdb_ldap -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl /usr/bin/ld: warning: libkrb5.so.26, needed by //usr/lib/aarch64-linux-gnu/libgssapi.so.3, may conflict with libkrb5.so.3 make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/ldap_util' making all in plugins/preauth/otp... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/otp' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/otp/otp_state.c -o otp_state.so.o && mv -f otp_state.so.o otp_state.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/otp/main.c -o main.so.o && mv -f main.so.o main.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f ../otp.so (cd .. && ln -s `basename plugins/preauth/otp`/otp.so .) echo >> binutils.versions "otp_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/otp/otp.exports "s/$/;/" echo >> binutils.versions "};" : updated OBJS.SH rm -f otp.so building dynamic otp object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,otp.so.0,--no-undefined -o otp.so $objlist -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/preauth/otp/otp.exports otp.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= otp_state.so main.so + gcc -shared -fPIC -Wl,-h,otp.so.0,--no-undefined -o otp.so otp_state.so main.so -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/preauth/otp/otp.exports otp.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/otp' making all in plugins/preauth/pkinit... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/pkinit' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so ../../../../src/plugins/preauth/pkinit/pkinit_srv.c: In function ‘pkinit_server_return_padata’: ../../../../src/plugins/preauth/pkinit/pkinit_srv.c:782:37: warning: comparison between ‘enum krb5_pa_pk_as_rep_selection’ and ‘enum krb5_pa_pk_as_rep_draft9_selection’ [-Wenum-compare] rep->choice == choice_pa_pk_as_rep_draft9_dhSignedData)) { ^ gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_kdf_constants.c -o pkinit_kdf_constants.so.o && mv -f pkinit_kdf_constants.so.o pkinit_kdf_constants.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "pkinit_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/pkinit/pkinit.exports "s/$/;/" echo >> binutils.versions "};" rm -f ../pkinit.so (cd .. && ln -s `basename plugins/preauth/pkinit`/pkinit.so .) ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c: In function ‘pkinit_open_session’: ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3650:9: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (cp = tinfo.label + sizeof(tinfo.label); cp > tinfo.label; cp--) { ^ ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3650:9: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3591:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] pkinit_open_session(krb5_context context, ^ ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3650:9: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (cp = tinfo.label + sizeof(tinfo.label); cp > tinfo.label; cp--) { ^ ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3591:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] pkinit_open_session(krb5_context context, ^ ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3591:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:3650:9: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (cp = tinfo.label + sizeof(tinfo.label); cp > tinfo.label; cp--) { ^ : updated OBJS.SH rm -f pkinit.so building dynamic pkinit object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pkinit.so.0,--no-undefined -o pkinit.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/preauth/pkinit/pkinit.exports pkinit.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so + gcc -shared -fPIC -Wl,-h,pkinit.so.0,--no-undefined -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/preauth/pkinit/pkinit.exports pkinit.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/pkinit' making all in plugins/tls/k5tls... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/tls/k5tls' gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/tls/k5tls/openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/tls/k5tls/notls.c -o notls.so.o && mv -f notls.so.o notls.so echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "k5tls_0_MIT {" rm -f ../k5tls.so sed >> binutils.versions < ../../../../src/plugins/tls/k5tls/k5tls.exports "s/$/;/" (cd .. && ln -s `basename plugins/tls/k5tls`/k5tls.so .) echo >> binutils.versions "};" : updated OBJS.SH rm -f k5tls.so building dynamic k5tls object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,k5tls.so.0,--no-undefined -o k5tls.so $objlist -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/tls/k5tls/k5tls.exports k5tls.so + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= openssl.so notls.so + gcc -shared -fPIC -Wl,-h,k5tls.so.0,--no-undefined -o k5tls.so openssl.so notls.so -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--version-script binutils.versions + perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/tls/k5tls/k5tls.exports k5tls.so make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/tls/k5tls' making all in kdc... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kdc' rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/dispatch.c cp ../../src/kdc/kdc5_err.et et-h-kdc5_err.et cp ../../src/kdc/kdc5_err.et et-c-kdc5_err.et gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_as_req.c compile_et et-c-kdc5_err.et compile_et et-h-kdc5_err.et mv -f et-c-kdc5_err.c kdc5_err.c mv -f et-h-kdc5_err.h kdc5_err.h rm -f et-c-kdc5_err.et et-c-kdc5_err.h gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_tgs_req.c rm -f et-h-kdc5_err.et et-h-kdc5_err.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/fast_util.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_util.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_ec.c ../../src/kdc/kdc_preauth.c: In function ‘client_keys’: ../../src/kdc/kdc_preauth.c:490:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (k == 0) { ^ gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_encts.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/main.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/policy.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/extern.c ../../src/kdc/main.c: In function ‘terminate_workers’: ../../src/kdc/main.c:460:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] while (num_active > 0) { ^ gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/replay.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_authdata.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_audit.c In file included from ../../src/kdc/kdc_audit.c:33:0: ../../src/kdc/kdc_audit.c: In function ‘load_audit_modules’: ../../src/include/k5-int.h:2229:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ptr = calloc(nmemb ? nmemb : 1, size ? size : 1); ^ In file included from ../../src/kdc/kdc_authdata.c:27:0: ../../src/kdc/kdc_authdata.c: In function ‘make_ad_signedpath_data’: ../../src/include/k5-int.h:2229:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ptr = calloc(nmemb ? nmemb : 1, size ? size : 1); ^ ../../src/kdc/kdc_authdata.c: In function ‘handle_signedpath_authdata’: ../../src/include/k5-int.h:2229:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ptr = calloc(nmemb ? nmemb : 1, size ? size : 1); ^ ../../src/include/k5-int.h:2229:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ../../src/include/k5-int.h:2229:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_transit.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/tgs_policy.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_log.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/rtest.c gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/aarch64-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_err.c gcc -L../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o rtest rtest.o kdc_transit.o -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5kdc kdc5_err.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kdc' making all in kadmin... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin' making all in kadmin/cli... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/cli' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/kadmin.c mk_cmds ../../../src/kadmin/cli/kadmin_ct.ct gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/ss_wrapper.c byacc ../../../src/kadmin/cli/getdate.y byacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab_local.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab.c ../../../src/kadmin/cli/kadmin.c: In function ‘extended_com_err_fn’: ../../../src/kadmin/cli/kadmin.c:208:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf(stderr, fmt, args); ^ gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_startup’: ../../../src/kadmin/cli/kadmin.c:327:13: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&db_name, "dbname=%s", optarg); ^ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_delprinc’: ../../../src/kadmin/cli/kadmin.c:656:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(reply, sizeof (reply), stdin); ^ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_renameprinc’: ../../../src/kadmin/cli/kadmin.c:717:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(reply, sizeof(reply), stdin); ^ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_delpol’: ../../../src/kadmin/cli/kadmin.c:1721:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(reply, sizeof(reply), stdin); ^ y.tab.c: In function ‘getdate_yylex’: ../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (p < &buff[sizeof buff - 1]) ^ ../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ../../../src/kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../src/kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../src/kadmin/cli/getdate.y:832:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] } while (Count > 0); ^ ../../../src/kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../src/kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (p < &buff[sizeof buff - 1]) ^ ../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ../../../src/kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../src/kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../src/kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../src/kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../src/kadmin/cli/getdate.y:113:15: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] #define yylex getdate_yylex ^ ../../../src/kadmin/cli/getdate.y:784:1: note: in expansion of macro ‘yylex’ yylex() ^ ../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (p < &buff[sizeof buff - 1]) ^ ../../../src/kadmin/cli/getdate.y:772:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (i) ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o -lss -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o -lss -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/cli' making all in kadmin/dbutil... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/dbutil' rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h cp ../../../src/kadmin/dbutil/import_err.et et-h-import_err.et cp ../../../src/kadmin/dbutil/import_err.et et-c-import_err.et compile_et et-h-import_err.et compile_et et-c-import_err.et mv -f et-h-import_err.h import_err.h mv -f et-c-import_err.c import_err.c rm -f et-h-import_err.et et-h-import_err.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_util.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_create.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kadm5_create.c rm -f et-c-import_err.et et-c-import_err.h gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_destroy.c ../../../src/kadmin/dbutil/kdb5_util.c: In function ‘extended_com_err_fn’: ../../../src/kadmin/dbutil/kdb5_util.c:172:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf (stderr, fmt, args); ^ gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_stash.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/strtok.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/dump.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/ovload.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_mkey.c ../../../src/kadmin/dbutil/dump.c: In function ‘update_ok_file’: ../../../src/kadmin/dbutil/dump.c:218:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write(fd, "", 1); ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/dbutil' making all in kadmin/ktutil... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/ktutil' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil.c mk_cmds ../../../src/kadmin/ktutil/ktutil_ct.ct gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil_funcs.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c ../../../src/kadmin/ktutil/ktutil_funcs.c: In function ‘ktutil_add’: ../../../src/kadmin/ktutil/ktutil_funcs.c:184:9: warning: ignoring return value of ‘fgets’, declared with attribute warn_unused_result [-Wunused-result] fgets(buf, BUFSIZ, stdin); ^ ../../../src/kadmin/ktutil/ktutil.c: In function ‘ktutil_list’: ../../../src/kadmin/ktutil/ktutil.c:223:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (show_time) { ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o -lss -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/ktutil' making all in kadmin/server... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/server' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/kadm_rpc_svc.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/server_stubs.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ovsec_kadmd.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/schpw.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/misc.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ipropd_svc.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kadmind kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/server' making all in kadmin/testing... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing' making all in kadmin/testing/scripts... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/scripts' cd ../../.. && \ CONFIG_FILES=kadmin/testing/scripts/env-setup.sh:kadmin/testing/scripts/env-setup.shin /bin/sh \ config.status rm -f compare_dump.pl.tmp rm -f make-host-keytab.pl.tmp echo "#!/usr/bin/perl" > compare_dump.pl.tmp echo "#!/usr/bin/perl" > make-host-keytab.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/compare_dump.plin >> compare_dump.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/make-host-keytab.plin >> make-host-keytab.pl.tmp rm -f simple_dump.pl.tmp echo "#!/usr/bin/perl" > simple_dump.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/simple_dump.plin >> simple_dump.pl.tmp chmod +x make-host-keytab.pl.tmp chmod +x compare_dump.pl.tmp chmod +x simple_dump.pl.tmp mv make-host-keytab.pl.tmp make-host-keytab.pl mv compare_dump.pl.tmp compare_dump.pl mv simple_dump.pl.tmp simple_dump.pl rm -f verify_xrunner_report.pl.tmp echo "#!/usr/bin/perl" > verify_xrunner_report.pl.tmp rm -f qualname.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/verify_xrunner_report.plin >> verify_xrunner_report.pl.tmp echo "#!/usr/bin/perl" > qualname.pl.tmp chmod +x verify_xrunner_report.pl.tmp sed 1d ../../../../src/kadmin/testing/scripts/qualname.plin >> qualname.pl.tmp mv verify_xrunner_report.pl.tmp verify_xrunner_report.pl chmod +x qualname.pl.tmp mv qualname.pl.tmp qualname.pl config.status: creating kadmin/testing/scripts/env-setup.sh config.status: creating include/autoconf.h config.status: include/autoconf.h is unchanged config.status: executing CRYPTO_IMPL commands config.status: executing PRNG_ALG commands config.status: executing PKINIT_CRYPTO_IMPL commands chmod +x env-setup.sh touch env-setup.stamp make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/scripts' making all in kadmin/testing/util... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/util' +++ +++ WARNING: Tcl not available. The kadm5 tests will not be run. +++ make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/util' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin' making all in slave... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/slave' gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kprop.c gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kprop_sock.c gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kpropd.c gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kpropd_rpc.c ../../src/slave/kprop.c: In function ‘xmit_database’: ../../src/slave/kprop.c:507:5: warning: ‘krb5_auth_con_initivector’ is deprecated [-Wdeprecated-declarations] retval = krb5_auth_con_initivector(context, auth_context); ^ In file included from ../../src/include/krb5.h:8:0, from ../../src/include/k5-int.h:161, from ../../src/slave/kprop.c:27: ../include/krb5/krb5.h:5932:1: note: declared here krb5_auth_con_initivector(krb5_context context, krb5_auth_context auth_context); ^ In file included from ../../src/slave/kprop.c:27:0: ../../src/include/k5-int.h:1276:11: warning: the comparison will always evaluate as ‘true’ for the address of ‘inbuf’ will never be NULL [-Waddress] ((dat != NULL) && (dat)->length && \ ^ ../../src/include/k5-int.h:1294:47: note: in expansion of macro ‘krb5int_is_app_tag’ #define krb5_is_krb_error(dat) krb5int_is_app_tag(dat, 30) ^ ../../src/slave/kprop.c:564:9: note: in expansion of macro ‘krb5_is_krb_error’ if (krb5_is_krb_error(&inbuf)) { ^ ../../src/slave/kprop.c: In function ‘update_last_prop_file’: ../../src/slave/kprop.c:653:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write(fd, "", 1); ^ ../../src/slave/kpropd.c: In function ‘parse_args’: ../../src/slave/kpropd.c:1154:26: warning: argument 1 of ‘set_com_err_hook’ might be a candidate for a format attribute [-Wsuggest-attribute=format] set_com_err_hook(kpropd_com_err_proc); ^ In file included from ../../src/slave/kpropd.c:54:0: ../../src/slave/kpropd.c: In function ‘recv_database’: ../../src/include/k5-int.h:1276:11: warning: the comparison will always evaluate as ‘true’ for the address of ‘inbuf’ will never be NULL [-Waddress] ((dat != NULL) && (dat)->length && \ ^ ../../src/include/k5-int.h:1294:47: note: in expansion of macro ‘krb5int_is_app_tag’ #define krb5_is_krb_error(dat) krb5int_is_app_tag(dat, 30) ^ ../../src/slave/kpropd.c:1377:9: note: in expansion of macro ‘krb5_is_krb_error’ if (krb5_is_krb_error(&inbuf)) ^ ../../src/slave/kpropd.c:1393:5: warning: ‘krb5_auth_con_initivector’ is deprecated [-Wdeprecated-declarations] retval = krb5_auth_con_initivector(context, auth_context); ^ In file included from ../../src/include/krb5.h:8:0, from ../../src/include/k5-int.h:161, from ../../src/slave/kpropd.c:54: ../include/krb5/krb5.h:5932:1: note: declared here krb5_auth_con_initivector(krb5_context context, krb5_auth_context auth_context); ^ In file included from ../../src/slave/kpropd.c:54:0: ../../src/include/k5-int.h:1276:11: warning: the comparison will always evaluate as ‘true’ for the address of ‘inbuf’ will never be NULL [-Waddress] ((dat != NULL) && (dat)->length && \ ^ ../../src/include/k5-int.h:1294:47: note: in expansion of macro ‘krb5int_is_app_tag’ #define krb5_is_krb_error(dat) krb5int_is_app_tag(dat, 30) ^ ../../src/slave/kpropd.c:1416:13: note: in expansion of macro ‘krb5_is_krb_error’ if (krb5_is_krb_error(&inbuf)) ^ gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/slave/kproplog.c ../../src/slave/kpropd.c: In function ‘main’: ../../src/slave/kpropd.c:260:13: warning: ignoring return value of ‘daemon’, declared with attribute warn_unused_result [-Wunused-result] daemon(0, 0); ^ ../../src/slave/kpropd.c: In function ‘alarm_handler’: ../../src/slave/kpropd.c:200:5: warning: ignoring return value of ‘write’, declared with attribute warn_unused_result [-Wunused-result] write(STDERR_FILENO, timeout_msg, strlen(timeout_msg)); ^ gcc -L../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kprop kprop.o kprop_sock.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lutil ../../src/slave/kpropd.c: In function ‘main’: ../../src/slave/kpropd.c:970:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (backoff_cnt > 0) { ^ ../../src/slave/kpropd.c:970:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] gcc -L../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kpropd kpropd.o kpropd_rpc.o kprop_sock.o -lkdb5 -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lapputils -lutil make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/slave' making all in clients... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients' making all in clients/klist... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/klist' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/klist/klist.c ../../../src/clients/klist/klist.c: In function ‘extended_com_err_fn’: ../../../src/clients/klist/klist.c:124:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf(stderr, fmt, args); ^ ../../../src/clients/klist/klist.c: In function ‘show_credential’: ../../../src/clients/klist/klist.c:768:20: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (i) ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/klist' making all in clients/kinit... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kinit' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit_kdb.c ../../../src/clients/kinit/kinit.c: In function ‘extended_com_err_fn’: ../../../src/clients/kinit/kinit.c:246:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf (stderr, fmt, args); ^ ../../../src/clients/kinit/kinit.c: In function ‘main’: ../../../src/clients/kinit/kinit.c:456:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (errflg) { ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kinit' making all in clients/kdestroy... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kdestroy' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kdestroy/kdestroy.c ../../../src/clients/kdestroy/kdestroy.c: In function ‘main’: ../../../src/clients/kdestroy/kdestroy.c:120:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (errflg) { ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kdestroy' making all in clients/kpasswd... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kpasswd' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kpasswd/kpasswd.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kpasswd/ksetpwd.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ksetpwd ksetpwd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kpasswd' making all in clients/ksu... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/ksu' gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/krb_auth_su.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/ccache.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/authorization.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/main.c In file included from ../../../src/clients/ksu/ksu.h:30:0, from ../../../src/clients/ksu/krb_auth_su.c:29: ../../../src/clients/ksu/krb_auth_su.c: In function ‘krb5_auth_check’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’, declared with attribute warn_unused_result [-Wunused-result] # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) ^ ../../../src/clients/ksu/krb_auth_su.c:108:13: note: in expansion of macro ‘krb5_seteuid’ krb5_seteuid(0); ^ ../../../src/clients/ksu/authorization.c: In function ‘fcmd_resolve’: ../../../src/clients/ksu/authorization.c:369:13: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&err, _("Error: bad entry - %s in %s file, must be " ^ ../../../src/clients/ksu/authorization.c:392:13: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&err, _("Error: bad entry - %s in %s file, CMD_PATH " ^ ../../../src/clients/ksu/authorization.c:401:17: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&err, _("Error: bad path %s in CMD_PATH for %s must " ^ ../../../src/clients/ksu/authorization.c: In function ‘find_first_cmd_that_exists’: ../../../src/clients/ksu/authorization.c:518:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for(j= 0; j < i; j ++) ^ In file included from ../../../src/clients/ksu/ksu.h:30:0, from ../../../src/clients/ksu/main.c:29: ../../../src/clients/ksu/main.c: In function ‘main’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’, declared with attribute warn_unused_result [-Wunused-result] # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) ^ ../../../src/clients/ksu/main.c:532:13: note: in expansion of macro ‘krb5_seteuid’ krb5_seteuid(0); /*So we have some chance of sweeping up*/ ^ ../../../src/clients/ksu/main.c: In function ‘set_env_var’: ../../../src/clients/ksu/main.c:966:5: warning: ignoring return value of ‘asprintf’, declared with attribute warn_unused_result [-Wunused-result] asprintf(&env_var_buf,"%s=%s",name, value); ^ In file included from ../../../src/clients/ksu/ksu.h:30:0, from ../../../src/clients/ksu/main.c:29: ../../../src/clients/ksu/main.c: In function ‘sweep_up’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’, declared with attribute warn_unused_result [-Wunused-result] # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) ^ ../../../src/clients/ksu/main.c:977:5: note: in expansion of macro ‘krb5_seteuid’ krb5_seteuid(0); ^ gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/heuristic.c gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/xmalloc.c ../../../src/clients/ksu/xmalloc.c: In function ‘xasprintf’: ../../../src/clients/ksu/xmalloc.c:74:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] if (vasprintf(&out, format, args) < 0) { ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/ksu' making all in clients/kvno... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kvno' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kvno/kvno.c ../../../src/clients/kvno/kvno.c: In function ‘extended_com_err_fn’: ../../../src/clients/kvno/kvno.c:154:5: warning: function might be possible candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] vfprintf (stderr, fmt, args); ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making all in clients/kswitch... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kswitch' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kswitch/kswitch.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kswitch' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients' making all in appl... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl' making all in appl/sample... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/sample' making all in appl/sample/sclient... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sclient' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sclient/sclient.c gcc -L../../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sclient' making all in appl/sample/sserver... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sserver' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sserver/sserver.c gcc -L../../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sserver' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/sample' making all in appl/simple... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/simple' making all in appl/simple/client... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/client' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/appl/simple/client/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/client/sim_client.c gcc -L../../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/client' making all in appl/simple/server... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/server' gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/appl/simple/server/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/server/sim_server.c gcc -L../../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/server' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/simple' making all in appl/user_user... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/user_user' gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/client.c gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/server.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/user_user' making all in appl/gss-sample... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/gss-sample' gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-server.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-misc.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-client.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/gss-sample' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl' making all in tests... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests' making all in tests/resolve... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/resolve' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/resolve.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/addrinfo-test.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/fake-addrinfo-test.c ../../../src/tests/resolve/resolve.c: In function ‘main’: ../../../src/tests/resolve/resolve.c:113:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (!quiet) ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o resolve resolve.o -lkeyutils -lresolv gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o fake-addrinfo-test fake-addrinfo-test.o -lkrb5support -lkeyutils -lresolv gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o addrinfo-test addrinfo-test.o -lkrb5support -lkeyutils -lresolv make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/resolve' making all in tests/asn.1... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/asn.1' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_encode_test.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest_equal.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/utility.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/trval.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_test.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_leak.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/t_trval.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -o t_trval -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/asn.1' making all in tests/create... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/create' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/create/kdb5_mkdums.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_mkdums kdb5_mkdums.o -pthread -ldl -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/create' making all in tests/hammer... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/hammer' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/hammer/kdc5_hammer.c ../../../src/tests/hammer/kdc5_hammer.c: In function ‘get_tgt’: ../../../src/tests/hammer/kdc5_hammer.c:492:5: warning: ‘krb5_get_in_tkt_with_password’ is deprecated [-Wdeprecated-declarations] code = krb5_get_in_tkt_with_password(context, options, 0, ^ In file included from ../../../src/include/krb5.h:8:0, from ../../../src/include/k5-int.h:161, from ../../../src/tests/hammer/kdc5_hammer.c:26: ../../include/krb5/krb5.h:5120:1: note: declared here krb5_get_in_tkt_with_password(krb5_context context, krb5_flags options, ^ ../../../src/tests/hammer/kdc5_hammer.c: In function ‘main’: ../../../src/tests/hammer/kdc5_hammer.c:230:13: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] (void) snprintf(stmp2, sizeof(stmp2), "%s%s%d-DEPTH-%d", ^ ../../../src/tests/hammer/kdc5_hammer.c:214:11: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] (void) snprintf(ctmp2, sizeof(ctmp2), "%s%s%d-DEPTH-%d", ^ gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/hammer' making all in tests/verify... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/verify' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/verify/kdb5_verify.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o kdb5_verify kdb5_verify.o -lkdb5 -lgssrpc -lgssapi_krb5 -pthread -ldl -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/verify' making all in tests/gssapi... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/gssapi' gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/ccinit.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/ccrefresh.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_accname.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/common.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_ccselect.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_credstore.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_enctypes.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_err.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_export_cred.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_export_name.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_gssexts.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_cred.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_name.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_invalid.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_cred.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_mechs_name.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_iov.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_namingexts.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_oid.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_pcontok.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_prf.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u2proxy_krb5.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_saslname.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_spnego.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/gssapi' making all in tests/dejagnu... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/dejagnu' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/dejagnu/t_inetd.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -o t_inetd t_inetd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/dejagnu' making all in tests/shlib... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/shlib' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/shlib' making all in tests/gss-threads... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/gss-threads' gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-server.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-misc.c gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-client.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -pthread gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -pthread make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/gss-threads' making all in tests/misc... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/misc' gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_getpw.c gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_chpw_message.c gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support gcc -L../../lib -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=pointer-arith -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lkeyutils -lresolv make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/misc' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests' making all in config-files... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/config-files' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/config-files' making all in build-tools... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/build-tools' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/build-tools' making all in man... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/man' sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5identity.man > k5identity.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5login.man > k5login.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5srvutil.man > k5srvutil.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadm5.acl.man > kadm5.acl.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmin.man > kadmin.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmind.man > kadmind.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_ldap_util.man > kdb5_ldap_util.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_util.man > kdb5_util.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdc.conf.man > kdc.conf.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdestroy.man > kdestroy.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kinit.man > kinit.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/klist.man > klist.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpasswd.man > kpasswd.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kprop.man > kprop.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpropd.man > kpropd.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kproplog.man > kproplog.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5.conf.man > krb5.conf.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5-config.man > krb5-config.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5kdc.man > krb5kdc.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ksu.man > ksu.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kswitch.man > kswitch.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ktutil.man > ktutil.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kvno.man > kvno.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sclient.man > sclient.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/aarch64-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/etc/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sserver.man > sserver.sub make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/man' making all in doc... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/doc' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/doc' making all in po... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/po' msgfmt -o en_US.mo ../../src/po/en_US.po make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/po' make[1]: Leaving directory '/<>/krb5-1.13.2+dfsg/build' touch build-stamp fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_prep set -e; for file in krb5-kdc.dirs krb5-multidev.dirs krb5-multidev.links \ krb5-multidev.install libkrb5-3.dirs libkrb5-dev.dirs; \ do \ sed -e"s,\${DEB_HOST_MULTIARCH},aarch64-linux-gnu,g" \ debian/${file}.in > debian/$file; \ done dh_installdirs cd build && /usr/bin/make install DESTDIR=`pwd`/../debian/tmp make[1]: Entering directory '/<>/krb5-1.13.2+dfsg/build' mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/cat8 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/cat1 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/cat5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/kdb mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/preauth mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/authdata mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/libkrb5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/tls mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/etc mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/etc/krb5kdc mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/etc/run mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/etc/run/krb5kdc mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/kadm5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/examples mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/examples/krb5 mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig making install in util... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util' making install in util/support... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/support' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrb5support.so.0.1 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrb5support.so /usr/bin/install -c -m 644 libkrb5support.so.0.1 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkrb5support.so.0.1 \ libkrb5support.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrb5support.so.0 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkrb5support.so.0.1 \ libkrb5support.so.0) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/support' making install in util/profile... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/profile' making install in util/profile/testmod... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/profile/testmod' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/profile/testmod' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/profile' making install in util/gss-kernel-lib... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/util/gss-kernel-lib' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util/gss-kernel-lib' /usr/bin/install -c ../../src/util/krb5-send-pr.sh /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/krb5-send-pr make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/util' making install in include... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/include' (cd ../lib/krb5/error_tables && /usr/bin/make includes) make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' make[3]: Nothing to be done for 'includes'. make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h : krb5.h /usr/bin/install -c -m 644 ../../src/include/krb5.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5.h /usr/bin/install -c -m 644 ../../src/include/kdb.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/kdb.h /usr/bin/install -c -m 644 krb5/krb5.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/krb5.h /usr/bin/install -c -m 644 ../../src/include/krb5/ccselect_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/ccselect_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/clpreauth_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/clpreauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/hostrealm_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/hostrealm_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kdcpreauth_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/kdcpreauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/localauth_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/localauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/locate_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/locate_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/preauth_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/preauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/pwqual_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/pwqual_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_hook_plugin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krb5/kadm5_hook_plugin.h /usr/bin/install -c -m 644 profile.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/profile.h /usr/bin/install -c -m 644 ../../src/include/gssapi.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi.h /usr/bin/install -c -m 644 ../../src/include/krad.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/krad.h make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/include' making install in lib... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib' making install in lib/crypto... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto' making install in lib/crypto/krb... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/krb' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/krb' making install in lib/crypto/builtin... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin' making install in lib/crypto/builtin/camellia... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/camellia' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/camellia' making install in lib/crypto/builtin/des... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/des' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/des' making install in lib/crypto/builtin/aes... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/aes' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/aes' making install in lib/crypto/builtin/md4... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md4' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md4' making install in lib/crypto/builtin/md5... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md5' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/md5' making install in lib/crypto/builtin/sha1... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha1' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha1' making install in lib/crypto/builtin/sha2... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha2' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/sha2' making install in lib/crypto/builtin/enc_provider... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/enc_provider' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/enc_provider' making install in lib/crypto/builtin/hash_provider... make[5]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/hash_provider' make[5]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin/hash_provider' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/builtin' making install in lib/crypto/crypto_tests... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/crypto_tests' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto/crypto_tests' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libk5crypto.so.3.1 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libk5crypto.so /usr/bin/install -c -m 644 libk5crypto.so.3.1 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libk5crypto.so.3.1 \ libk5crypto.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libk5crypto.so.3 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libk5crypto.so.3.1 \ libk5crypto.so.3) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/crypto' making install in lib/krb5... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5' making install in lib/krb5/error_tables... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/error_tables' making install in lib/krb5/asn.1... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/asn.1' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/asn.1' making install in lib/krb5/ccache... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/ccache' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/ccache' making install in lib/krb5/keytab... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/keytab' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/keytab' making install in lib/krb5/krb... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/krb' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/krb' making install in lib/krb5/os... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/os' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/os' making install in lib/krb5/rcache... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/rcache' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/rcache' making install in lib/krb5/unicode... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/unicode' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5/unicode' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrb5.so.3.3 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrb5.so /usr/bin/install -c -m 644 libkrb5.so.3.3 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkrb5.so.3.3 \ libkrb5.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrb5.so.3 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkrb5.so.3.3 \ libkrb5.so.3) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krb5' making install in lib/gssapi... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi' making install in lib/gssapi/generic... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/generic' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_generic.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi_generic.h + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_ext.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi_ext.h + /usr/bin/install -c -m 644 gssapi.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi.h make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/generic' making install in lib/gssapi/krb5... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/krb5' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/krb5/gssapi_krb5.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi_krb5.h make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/krb5' making install in lib/gssapi/spnego... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/spnego' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/spnego' making install in lib/gssapi/mechglue... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/mechglue' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/mechglue/mechglue.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssapi/mechglue.h make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi/mechglue' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libgssapi_krb5.so.2.2 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libgssapi_krb5.so /usr/bin/install -c -m 644 libgssapi_krb5.so.2.2 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libgssapi_krb5.so.2 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so.2) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/gssapi' making install in lib/rpc... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc' making install in lib/rpc/unit-test... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc/unit-test' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc/unit-test' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libgssrpc.so.4.2 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libgssrpc.so /usr/bin/install -c -m 644 libgssrpc.so.4.2 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libgssrpc.so.4.2 \ libgssrpc.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libgssrpc.so.4 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libgssrpc.so.4.2 \ libgssrpc.so.4) for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \ (set -x; /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/$i /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/$i) ; \ done + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/auth.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gss.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/auth_gss.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gssapi.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/auth_gssapi.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_unix.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/auth_unix.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/clnt.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/clnt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/netdb.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/netdb.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_clnt.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/pmap_clnt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_prot.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/pmap_prot.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_rmt.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/pmap_rmt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rename.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/rename.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/rpc.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc_msg.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/rpc_msg.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/svc.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc_auth.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/svc_auth.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/xdr.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/xdr.h for i in types.h; do \ (set -x; /usr/bin/install -c -m 644 ../../include/gssrpc/$i /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/$i) ; \ done + /usr/bin/install -c -m 644 ../../include/gssrpc/types.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/gssrpc/types.h make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/rpc' making install in lib/kdb... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kdb' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkdb5.so.8.0 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkdb5.so /usr/bin/install -c -m 644 libkdb5.so.8.0 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkdb5.so.8.0 \ libkdb5.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkdb5.so.8 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkdb5.so.8.0 \ libkdb5.so.8) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kdb' making install in lib/kadm5... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5' making install in lib/kadm5/clnt... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/clnt' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5clnt.so (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkadm5clnt_mit.so \ libkadm5clnt.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so.9.0 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so /usr/bin/install -c -m 644 libkadm5clnt_mit.so.9.0 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkadm5clnt_mit.so.9.0 \ libkadm5clnt_mit.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so.9 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkadm5clnt_mit.so.9.0 \ libkadm5clnt_mit.so.9) make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/clnt' making install in lib/kadm5/srv... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/srv' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5srv.so (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkadm5srv_mit.so \ libkadm5srv.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so.9.0 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so /usr/bin/install -c -m 644 libkadm5srv_mit.so.9.0 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkadm5srv_mit.so.9.0 \ libkadm5srv_mit.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so.9 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkadm5srv_mit.so.9.0 \ libkadm5srv_mit.so.9) make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/srv' making install in lib/kadm5/unit-test... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/unit-test' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5/unit-test' /usr/bin/install -c -m 644 ../../../src/lib/kadm5/admin.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/kadm5/admin.h /usr/bin/install -c -m 644 chpass_util_strings.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/kadm5/chpass_util_strings.h /usr/bin/install -c -m 644 kadm_err.h /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/include/kadm5/kadm_err.h make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/kadm5' making install in lib/apputils... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/apputils' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/apputils' making install in lib/krad... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/lib/krad' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrad.so.0.0 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrad.so /usr/bin/install -c -m 644 libkrad.so.0.0 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkrad.so.0.0 \ libkrad.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkrad.so.0 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkrad.so.0.0 \ libkrad.so.0) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib/krad' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/lib' making install in plugins/audit... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit' making install in plugins/audit/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit/test' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/audit/test' making install in plugins/kadm5_hook/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kadm5_hook/test' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kadm5_hook/test' making install in plugins/hostrealm/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/hostrealm/test' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/hostrealm/test' making install in plugins/localauth/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/localauth/test' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/localauth/test' making install in plugins/pwqual/test... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/pwqual/test' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/pwqual/test' making install in plugins/kdb/db2... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2' making install in plugins/kdb/db2/libdb2... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2' making install in plugins/kdb/db2/libdb2/hash... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/hash' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/hash' making install in plugins/kdb/db2/libdb2/btree... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/btree' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/btree' making install in plugins/kdb/db2/libdb2/db... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/db' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/db' making install in plugins/kdb/db2/libdb2/mpool... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/mpool' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/mpool' making install in plugins/kdb/db2/libdb2/recno... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/recno' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/recno' making install in plugins/kdb/db2/libdb2/test... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/test' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2/test' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2/libdb2' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/kdb/db2.so /usr/bin/install -c -m 644 db2.so /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/kdb make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/db2' making install in plugins/kdb/ldap... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap' making install in plugins/kdb/ldap/libkdb_ldap... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/libkdb_ldap' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkdb_ldap.so.1.0 rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkdb_ldap.so /usr/bin/install -c -m 644 libkdb_ldap.so.1.0 /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so) rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/libkdb_ldap.so.1 (cd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so.1) make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/libkdb_ldap' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/kdb/kldap.so /usr/bin/install -c -m 644 kldap.so /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/kdb make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap' making install in plugins/kdb/ldap/ldap_util... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/ldap_util' /usr/bin/install -c kdb5_ldap_util /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/kdb5_ldap_util make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/kdb/ldap/ldap_util' making install in plugins/preauth/otp... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/otp' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/preauth/otp.so /usr/bin/install -c -m 644 otp.so /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/preauth make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/otp' making install in plugins/preauth/pkinit... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/pkinit' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/preauth/pkinit.so /usr/bin/install -c -m 644 pkinit.so /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/preauth make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/preauth/pkinit' making install in plugins/tls/k5tls... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/plugins/tls/k5tls' rm -f /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/tls/k5tls.so /usr/bin/install -c -m 644 k5tls.so /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/krb5/plugins/tls make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/plugins/tls/k5tls' making install in kdc... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kdc' /usr/bin/install -c krb5kdc /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/krb5kdc make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kdc' making install in kadmin... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin' making install in kadmin/cli... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/cli' /usr/bin/install -c kadmin.local /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/kadmin.local /usr/bin/install -c kadmin /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/kadmin /usr/bin/install -c ../../../src/kadmin/cli/k5srvutil.sh /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/k5srvutil make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/cli' making install in kadmin/dbutil... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/dbutil' /usr/bin/install -c kdb5_util /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/kdb5_util make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/dbutil' making install in kadmin/ktutil... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/ktutil' /usr/bin/install -c ktutil /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/ktutil make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/ktutil' making install in kadmin/server... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/server' /usr/bin/install -c kadmind /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/kadmind make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/server' making install in kadmin/testing... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing' making install in kadmin/testing/scripts... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/scripts' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/scripts' making install in kadmin/testing/util... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/util' make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing/util' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin/testing' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/kadmin' making install in slave... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/slave' for f in kprop kpropd kproplog; do \ /usr/bin/install -c $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/`echo $f|sed 's,x,x,'`; \ done make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/slave' making install in clients... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients' making install in clients/klist... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/klist' for f in klist; do \ /usr/bin/install -c $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/klist' making install in clients/kinit... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kinit' for f in kinit; do \ /usr/bin/install -c $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kinit' making install in clients/kdestroy... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kdestroy' for f in kdestroy; do \ /usr/bin/install -c $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kdestroy' making install in clients/kpasswd... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kpasswd' /usr/bin/install -c kpasswd /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo kpasswd|sed 's,x,x,'` make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kpasswd' making install in clients/ksu... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/ksu' for f in ksu; do \ /usr/bin/install -c -m 4755 -o root $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/ksu' making install in clients/kvno... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kvno' for f in kvno; do \ /usr/bin/install -c $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making install in clients/kswitch... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/clients/kswitch' for f in kswitch; do \ /usr/bin/install -c $f \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients/kswitch' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/clients' making install in appl... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl' making install in appl/sample... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/sample' making install in appl/sample/sclient... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sclient' /usr/bin/install -c sclient /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/sclient make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sclient' making install in appl/sample/sserver... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sserver' /usr/bin/install -c sserver /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/sserver make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/sample/sserver' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/sample' making install in appl/simple... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/simple' making install in appl/simple/client... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/client' /usr/bin/install -c sim_client /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/sim_client make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/client' making install in appl/simple/server... make[4]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/server' /usr/bin/install -c sim_server /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/sim_server make[4]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/simple/server' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/simple' making install in appl/user_user... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/user_user' /usr/bin/install -c uuclient /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/uuclient /usr/bin/install -c uuserver /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/uuserver make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/user_user' making install in appl/gss-sample... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/appl/gss-sample' /usr/bin/install -c gss-client /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/gss-client /usr/bin/install -c gss-server /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/sbin/gss-server make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl/gss-sample' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/appl' making install in tests... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests' making install in tests/resolve... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/resolve' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/resolve' making install in tests/asn.1... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/asn.1' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/asn.1' making install in tests/create... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/create' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/create' making install in tests/hammer... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/hammer' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/hammer' making install in tests/verify... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/verify' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/verify' making install in tests/gssapi... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/gssapi' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/gssapi' making install in tests/dejagnu... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/dejagnu' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/dejagnu' making install in tests/shlib... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/shlib' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/shlib' making install in tests/gss-threads... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/gss-threads' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/gss-threads' making install in tests/misc... make[3]: Entering directory '/<>/krb5-1.13.2+dfsg/build/tests/misc' make[3]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests/misc' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/tests' making install in config-files... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/config-files' /usr/bin/install -c -m 644 ../../src/config-files/kdc.conf /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/examples/krb5/kdc.conf /usr/bin/install -c -m 644 ../../src/config-files/krb5.conf /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/examples/krb5/krb5.conf /usr/bin/install -c -m 644 ../../src/config-files/services.append /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/examples/krb5/services.append make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/config-files' making install in build-tools... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/build-tools' /usr/bin/install -c krb5-config /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/bin/krb5-config /usr/bin/install -c -m 644 kadm-client.pc \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/kadm-client.pc /usr/bin/install -c -m 644 kadm-server.pc \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/kadm-server.pc /usr/bin/install -c -m 644 kdb.pc /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/kdb.pc /usr/bin/install -c -m 644 mit-krb5.pc /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5.pc /usr/bin/install -c -m 644 krb5.pc /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/krb5.pc /usr/bin/install -c -m 644 mit-krb5-gssapi.pc \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5-gssapi.pc /usr/bin/install -c -m 644 krb5-gssapi.pc \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/krb5-gssapi.pc /usr/bin/install -c -m 644 gssrpc.pc \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig/gssrpc.pc make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/build-tools' making install in man... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/man' /usr/bin/install -c -m 644 k5srvutil.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/k5srvutil.1 /usr/bin/install -c -m 644 kadmin.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/kadmin.1 /usr/bin/install -c -m 644 kdestroy.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/kdestroy.1 /usr/bin/install -c -m 644 kinit.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/kinit.1 /usr/bin/install -c -m 644 klist.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/klist.1 /usr/bin/install -c -m 644 kpasswd.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/kpasswd.1 /usr/bin/install -c -m 644 krb5-config.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/krb5-config.1 /usr/bin/install -c -m 644 ksu.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/ksu.1 /usr/bin/install -c -m 644 kswitch.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/kswitch.1 /usr/bin/install -c -m 644 ktutil.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/ktutil.1 /usr/bin/install -c -m 644 kvno.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/kvno.1 /usr/bin/install -c -m 644 sclient.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man1/sclient.1 /usr/bin/install -c -m 644 ../../src/man/dot.k5identity.5 \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/.k5identity.5 /usr/bin/install -c -m 644 k5identity.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/k5identity.5 /usr/bin/install -c -m 644 ../../src/man/dot.k5login.5 \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/.k5login.5 /usr/bin/install -c -m 644 k5login.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/k5login.5 /usr/bin/install -c -m 644 kadm5.acl.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/kadm5.acl.5 /usr/bin/install -c -m 644 kdc.conf.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/kdc.conf.5 /usr/bin/install -c -m 644 krb5.conf.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man5/krb5.conf.5 /usr/bin/install -c -m 644 ../../src/man/kadmin.local.8 \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kadmin.local.8 /usr/bin/install -c -m 644 kdb5_ldap_util.sub \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kdb5_ldap_util.8 /usr/bin/install -c -m 644 kdb5_util.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kdb5_util.8 /usr/bin/install -c -m 644 kprop.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kprop.8 /usr/bin/install -c -m 644 kproplog.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kproplog.8 /usr/bin/install -c -m 644 kadmind.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kadmind.8 /usr/bin/install -c -m 644 kpropd.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/kpropd.8 /usr/bin/install -c -m 644 krb5kdc.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/krb5kdc.8 /usr/bin/install -c -m 644 sserver.sub /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/man/man8/sserver.8 make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/man' making install in doc... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/doc' make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/doc' making install in po... make[2]: Entering directory '/<>/krb5-1.13.2+dfsg/build/po' for c in en_US.mo; do \ lang=`basename $c .mo`; \ ../../src/config/mkinstalldirs \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \ /usr/bin/install -c -m 644 $c \ /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \ done mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/locale mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/locale/en_US mkdir /<>/krb5-1.13.2+dfsg/build/../debian/tmp/usr/share/locale/en_US/LC_MESSAGES make[2]: Leaving directory '/<>/krb5-1.13.2+dfsg/build/po' make[1]: Leaving directory '/<>/krb5-1.13.2+dfsg/build' install -d /<>/krb5-1.13.2+dfsg/debian/tmp/usr/lib/aarch64-linux-gnu/krb5 /<>/krb5-1.13.2+dfsg/debian/tmp/etc/insserv/overrides install -m644 debian/krb5-kdc-ldap.insserv-override debian/tmp/etc/insserv/overrides/krb5-kdc install -m644 /<>/krb5-1.13.2+dfsg/debian/README.mech.d /<>/krb5-1.13.2+dfsg/debian/libgssapi-krb5-2/etc/gss/mech.d/README mv /<>/krb5-1.13.2+dfsg/debian/tmp/usr/lib/aarch64-linux-gnu/libkdb_ldap* \ /<>/krb5-1.13.2+dfsg/debian/tmp/usr/lib/aarch64-linux-gnu/krb5/ rm -f /<>/krb5-1.13.2+dfsg/debian/tmp/usr/lib/aarch64-linux-gnu/krb5/libkdb_ldap*.so mv /<>/krb5-1.13.2+dfsg/debian/tmp/usr/bin/krb5-config \ /<>/krb5-1.13.2+dfsg/debian/tmp/usr/bin/krb5-config.mit mv /<>/krb5-1.13.2+dfsg/debian/tmp/usr/share/man/man1/krb5-config.1 \ /<>/krb5-1.13.2+dfsg/debian/tmp/usr/share/man/man1/krb5-config.mit.1 install -m644 src/util/ac_check_krb5.m4 \ debian/libkrb5-dev/usr/share/aclocal dh_install --fail-missing -Xtmac.doc -Xexamples/krb5 -Xgnats/mit -Xkrb5-send-pr -Xsserver -Xsim_server -Xuuserver -Xsclient -Xsim_client -Xuuclient set -e ; find debian/krb5-multidev/usr/lib/aarch64-linux-gnu/mit-krb5 -type l -name \*.so -print |\ while read linkname; do \ ln -s -f ../`readlink $linkname` \ $linkname; \ done rm debian/krb5-multidev/usr/include/mit-krb5/krad.h debian/krb5-multidev/usr/lib/*/mit-krb5/libkrad.so for dir in include lib/aarch64-linux-gnu lib/aarch64-linux-gnu/pkgconfig; do \ (cd debian/krb5-multidev/usr/$dir/mit-krb5 && \ find . -type d -print ) | (cd debian/libkrb5-dev/usr/$dir && \ xargs mkdir -p); \ (cd debian/krb5-multidev/usr/$dir/mit-krb5 && find . \( -type f -o -type l \) -print ) | \ (cd debian/libkrb5-dev/usr/$dir && xargs -I+ ln -s /usr/$dir/mit-krb5/+ +) ; \ done # however we will handle libkadm5{srv,clnt.so} in dh_link rm -f debian/krb5-multidev/usr/lib/aarch64-linux-gnu/mit-krb5/libkadm5{clnt,srv}.so docbook-to-man debian/krb5_newrealm.sgml \ > debian/krb5-admin-server/usr/share/man/man8/krb5_newrealm.8 install -o root -g root -m 755 debian/krb5_newrealm \ debian/krb5-admin-server/usr/sbin install -o root -g root -m 644 debian/kdc.conf \ debian/krb5-kdc/usr/share/krb5-kdc/kdc.conf.template ln -s /usr/share/krb5-kdc/kdc.conf.template \ debian/krb5-kdc/usr/share/doc/krb5-kdc/examples/kdc.conf dh_testdir dh_testroot dh_installchangelogs -Xdoc/CHANGES dh_installdocs dh_installdebconf DH_OPTIONS= dh_installinit -pkrb5-kdc --error-handler=init_error -- defaults 18 18 DH_OPTIONS= dh_installinit -pkrb5-admin-server -- defaults 18 18 dh_systemd_enable dh_lintian set -e ; for pkg in libkrb5-3 libgssapi-krb5-2 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-8 libgssrpc4 libkrb5support0 libk5crypto3 libkrad0 ; do \ DH_OPTIONS="" dh_strip -p$pkg --dbg-package=libkrb5-dbg; \ DH_OPTIONS="" dh_makeshlibs -p$pkg -Xusr/lib/aarch64-linux-gnu/krb5/plugins -- -c4 ; \ done dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libkrb5-3 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libkrb5-3-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libgssapi-krb5-2 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libgssapi-krb5-2-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libkadm5clnt-mit9 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libkadm5clnt-mit9-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libkadm5srv-mit9 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libkadm5srv-mit9-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libkdb5-8 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libkdb5-8-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libgssrpc4 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libgssrpc4-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libkrb5support0 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libkrb5support0-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libk5crypto3 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libk5crypto3-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: not adding gnu debuglinks since --dbg-package is given dh_strip debug symbol extraction: packages to act on: libkrad0 dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/libkrad0-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_strip dh_strip debug symbol extraction: enabling -a due to Build-Debug-Symbols: yes in /CurrentlyBuilding dh_strip debug symbol extraction: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: packages to act on: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_strip debug symbol extraction: ignored packages: we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-user-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-kdc-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package krb5-kdc: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-kdc-ldap-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-admin-server-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package krb5-admin-server: unused substitution variable ${misc:Depends} /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol krb5-multidev has no unstripped objects, ignoring find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-multidev-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol libkrb5-dev has no unstripped objects, ignoring find: ‘/<>/krb5-1.13.2+dfsg/debian/libkrb5-dev-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-pkinit-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-otp-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-k5tls-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libkrb5-3-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libgssapi-krb5-2-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libgssrpc4-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libkadm5srv-mit9-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libkadm5clnt-mit9-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libk5crypto3-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libkdb5-8-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libkrb5support0-dbgsym already exists, ignoring pkg_create_dbgsym: /<>/krb5-1.13.2+dfsg/debian/libkrad0-dbgsym already exists, ignoring we have -dbg package(s), not installing anything into ddeb find: ‘/<>/krb5-1.13.2+dfsg/debian/krb5-gss-samples-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol libkrad-dev has no unstripped objects, ignoring find: ‘/<>/krb5-1.13.2+dfsg/debian/libkrad-dev-dbgsym’: No such file or directory dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: deferring build of .ddeb to dh_gencontrol dh_link dh_compress dh_fixperms chmod u+s debian/krb5-user/usr/bin/ksu chmod 700 debian/krb5-kdc/var/lib/krb5kdc chmod 700 debian/krb5-kdc/etc/krb5kdc dh_installdeb dh_shlibdeps dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/kswitch debian/krb5-user/usr/bin/ktutil debian/krb5-user/usr/bin/kadmin debian/krb5-user/usr/bin/kdestroy debian/krb5-user/usr/bin/klist debian/krb5-user/usr/bin/kvno debian/krb5-user/usr/bin/ksu debian/krb5-user/usr/bin/kpasswd were not linked against ld-linux-aarch64.so.1 (they use none of the library's symbols) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/kinit was not linked against libkdb5.so.8 (it uses none of the library's symbols) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-admin-server/usr/sbin/kadmind debian/krb5-admin-server/usr/sbin/kprop debian/krb5-admin-server/usr/sbin/kadmin.local were not linked against ld-linux-aarch64.so.1 (they use none of the library's symbols) dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-client debian/krb5-gss-samples/usr/bin/gss-server were not linked against ld-linux-aarch64.so.1 (they use none of the library's symbols) dh_gencontrol dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: all non-arch-all packages for this build platform arm64: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_gencontrol debug symbol wrapper: packages to act on: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples libkrad-dev dh_gencontrol debug symbol wrapper: ignored packages: dh_gencontrol debug symbol wrapper: processing package krb5-user (pkgdir debian/krb5-user, ddeb package dir debian/krb5-user-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-user-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-user-dbgsym' in '../krb5-user-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-user-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-kdc (pkgdir debian/krb5-kdc, ddeb package dir debian/krb5-kdc-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-kdc-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-kdc-dbgsym' in '../krb5-kdc-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-kdc-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-kdc-ldap (pkgdir debian/krb5-kdc-ldap, ddeb package dir debian/krb5-kdc-ldap-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-kdc-ldap-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-kdc-ldap-dbgsym' in '../krb5-kdc-ldap-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-kdc-ldap-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-admin-server (pkgdir debian/krb5-admin-server, ddeb package dir debian/krb5-admin-server-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-admin-server-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-admin-server-dbgsym' in '../krb5-admin-server-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-admin-server-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-multidev (pkgdir debian/krb5-multidev, ddeb package dir debian/krb5-multidev-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-multidev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-multidev-dbgsym' in '../krb5-multidev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-multidev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libdevel extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkrb5-dev (pkgdir debian/libkrb5-dev, ddeb package dir debian/libkrb5-dev-dbgsym) dh_gencontrol debug symbol wrapper: building libkrb5-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkrb5-dev-dbgsym' in '../libkrb5-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkrb5-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libdevel extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-pkinit (pkgdir debian/krb5-pkinit, ddeb package dir debian/krb5-pkinit-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-pkinit-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-pkinit-dbgsym' in '../krb5-pkinit-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-pkinit-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-otp (pkgdir debian/krb5-otp, ddeb package dir debian/krb5-otp-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-otp-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-otp-dbgsym' in '../krb5-otp-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-otp-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-k5tls (pkgdir debian/krb5-k5tls, ddeb package dir debian/krb5-k5tls-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-k5tls-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-k5tls-dbgsym' in '../krb5-k5tls-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-k5tls-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkrb5-3 (pkgdir debian/libkrb5-3, ddeb package dir debian/libkrb5-3-dbgsym) dh_gencontrol debug symbol wrapper: building libkrb5-3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkrb5-3-dbgsym' in '../libkrb5-3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkrb5-3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libgssapi-krb5-2 (pkgdir debian/libgssapi-krb5-2, ddeb package dir debian/libgssapi-krb5-2-dbgsym) dh_gencontrol debug symbol wrapper: building libgssapi-krb5-2-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libgssapi-krb5-2-dbgsym' in '../libgssapi-krb5-2-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libgssapi-krb5-2-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libgssrpc4 (pkgdir debian/libgssrpc4, ddeb package dir debian/libgssrpc4-dbgsym) dh_gencontrol debug symbol wrapper: building libgssrpc4-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libgssrpc4-dbgsym' in '../libgssrpc4-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libgssrpc4-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkadm5srv-mit9 (pkgdir debian/libkadm5srv-mit9, ddeb package dir debian/libkadm5srv-mit9-dbgsym) dh_gencontrol debug symbol wrapper: building libkadm5srv-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkadm5srv-mit9-dbgsym' in '../libkadm5srv-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkadm5srv-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkadm5clnt-mit9 (pkgdir debian/libkadm5clnt-mit9, ddeb package dir debian/libkadm5clnt-mit9-dbgsym) dh_gencontrol debug symbol wrapper: building libkadm5clnt-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkadm5clnt-mit9-dbgsym' in '../libkadm5clnt-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkadm5clnt-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libk5crypto3 (pkgdir debian/libk5crypto3, ddeb package dir debian/libk5crypto3-dbgsym) dh_gencontrol debug symbol wrapper: building libk5crypto3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libk5crypto3-dbgsym' in '../libk5crypto3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libk5crypto3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkdb5-8 (pkgdir debian/libkdb5-8, ddeb package dir debian/libkdb5-8-dbgsym) dh_gencontrol debug symbol wrapper: building libkdb5-8-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkdb5-8-dbgsym' in '../libkdb5-8-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkdb5-8-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkrb5support0 (pkgdir debian/libkrb5support0, ddeb package dir debian/libkrb5support0-dbgsym) dh_gencontrol debug symbol wrapper: building libkrb5support0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkrb5support0-dbgsym' in '../libkrb5support0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkrb5support0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkrad0 (pkgdir debian/libkrad0, ddeb package dir debian/libkrad0-dbgsym) dh_gencontrol debug symbol wrapper: building libkrad0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkrad0-dbgsym' in '../libkrad0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkrad0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libs extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package krb5-gss-samples (pkgdir debian/krb5-gss-samples, ddeb package dir debian/krb5-gss-samples-dbgsym) dh_gencontrol debug symbol wrapper: building krb5-gss-samples-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'krb5-gss-samples-dbgsym' in '../krb5-gss-samples-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile krb5-gss-samples-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb net extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_gencontrol debug symbol wrapper: processing package libkrad-dev (pkgdir debian/libkrad-dev, ddeb package dir debian/libkrad-dev-dbgsym) dh_gencontrol debug symbol wrapper: building libkrad-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dpkg-deb: building package 'libkrad-dev-dbgsym' in '../libkrad-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb'. dh_gencontrol debug symbol wrapper: dpkg-distaddfile libkrad-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb libdevel extra dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums dh_builddeb INFO: pkgstriptranslations version 129 INFO: pkgstriptranslations version 129 INFO: pkgstriptranslations version 129 INFO: pkgstriptranslations version 129 pkgstriptranslations: processing krb5-admin-server (in debian/krb5-admin-server); do_strip: 1, oemstrip: pkgstriptranslations: processing krb5-kdc (in debian/krb5-kdc); do_strip: 1, oemstrip: pkgstriptranslations: processing krb5-kdc-ldap (in debian/krb5-kdc-ldap); do_strip: 1, oemstrip: pkgstriptranslations: processing krb5-user (in debian/krb5-user); do_strip: 1, oemstrip: pkgstriptranslations: krb5-admin-server does not contain translations, skipping pkgstriptranslations: preparing translation tarball krb5_1.13.2+dfsg-5ubuntu2.2_arm64_translations.tar.gz...dpkg-distaddfile: warning: File::FcntlLock not available; using flock which is not NFS-safe done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-admin-server/DEBIAN/control, package krb5-admin-server, directory debian/krb5-admin-server INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgstriptranslations: krb5-kdc does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgstripfiles: processing control file: debian/krb5-kdc/DEBIAN/control, package krb5-kdc, directory debian/krb5-kdc INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... pkgstriptranslations: krb5-user does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgstripfiles: processing control file: debian/krb5-user/DEBIAN/control, package krb5-user, directory debian/krb5-user Searching for duplicated docs in dependency libk5crypto3... INFO: pkgstripfiles: waiting for lock (krb5-kdc) ... symlinking NEWS.Debian.gz in krb5-user to file in libk5crypto3 symlinking changelog.Debian.gz in krb5-user to file in libk5crypto3 Searching for duplicated docs in dependency libkadm5clnt-mit9... Searching for duplicated docs in dependency libkadm5srv-mit9... Searching for duplicated docs in dependency libkdb5-8... Searching for duplicated docs in dependency libkrb5-3... symlinking README.gz in krb5-user to file in libkrb5-3 symlinking README.Debian in krb5-user to file in libkrb5-3 Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-user ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-user' in '../krb5-user_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... Searching for duplicated docs in dependency libgssrpc4... symlinking changelog.Debian.gz in krb5-kdc to file in libgssrpc4 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5clnt-mit9... Searching for duplicated docs in dependency libkadm5srv-mit9... Searching for duplicated docs in dependency libkdb5-8... Searching for duplicated docs in dependency libkrb5-3... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... symlinking README.Debian in krb5-kdc to file in libkrb5-3 Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-user... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-kdc ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-kdc' in '../krb5-kdc_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstriptranslations version 129 pkgstriptranslations: processing krb5-multidev (in debian/krb5-multidev); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgstriptranslations: krb5-multidev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libkrb5-dev (in debian/libkrb5-dev); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgstriptranslations: libkrb5-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/krb5-multidev/DEBIAN/control, package krb5-multidev, directory debian/krb5-multidev INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... pkgstripfiles: processing control file: debian/libkrb5-dev/DEBIAN/control, package libkrb5-dev, directory debian/libkrb5-dev INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... pkgstriptranslations: krb5-kdc-ldap does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (krb5-admin-server) ... INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... pkgstripfiles: processing control file: debian/krb5-kdc-ldap/DEBIAN/control, package krb5-kdc-ldap, directory debian/krb5-kdc-ldap Searching for duplicated docs in dependency libgssrpc4... symlinking NEWS.Debian.gz in krb5-kdc-ldap to file in libgssrpc4 symlinking changelog.Debian.gz in krb5-kdc-ldap to file in libgssrpc4 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5srv-mit9... Searching for duplicated docs in dependency libkdb5-8... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-kdc... INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-kdc-ldap ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-kdc-ldap' in '../krb5-kdc-ldap_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in krb5-admin-server to file in libgssapi-krb5-2 INFO: pkgstripfiles: waiting for lock (krb5-multidev) ... symlinking changelog.Debian.gz in krb5-admin-server to file in libgssapi-krb5-2 Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkadm5srv-mit9... Searching for duplicated docs in dependency libkdb5-8... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... Searching for duplicated docs in dependency krb5-kdc... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-admin-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-admin-server' in '../krb5-admin-server_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. INFO: pkgstripfiles: waiting for lock (libkrb5-dev) ... Searching for duplicated docs in dependency libkrb5-3... symlinking NEWS.Debian.gz in krb5-multidev to file in libkrb5-3 symlinking changelog.Debian.gz in krb5-multidev to file in libkrb5-3 Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libgssapi-krb5-2... Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libkadm5srv-mit9... Searching for duplicated docs in dependency libkadm5clnt-mit9... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-multidev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-multidev' in '../krb5-multidev_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. INFO: pkgstriptranslations version 129 Searching for duplicated docs in dependency krb5-multidev... symlinking NEWS.Debian.gz in libkrb5-dev to file in libkrb5-3 symlinking changelog.Debian.gz in libkrb5-dev to file in libkrb5-3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5-dev' in '../libkrb5-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: processing libkrb5-dbg (in debian/libkrb5-dbg); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 129 pkgstriptranslations: processing krb5-pkinit (in debian/krb5-pkinit); do_strip: 1, oemstrip: pkgstriptranslations: libkrb5-dbg does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 129 pkgstriptranslations: krb5-pkinit does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 129 pkgstriptranslations: processing krb5-otp (in debian/krb5-otp); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: processing krb5-k5tls (in debian/krb5-k5tls); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: krb5-otp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: krb5-k5tls does not contain translations, skipping pkgstripfiles: processing control file: debian/libkrb5-dbg/DEBIAN/control, package libkrb5-dbg, directory debian/libkrb5-dbg pkgstriptranslations: no translation files, not creating tarball Searching for duplicated docs in dependency libkrb5-3... symlinking NEWS.Debian.gz in libkrb5-dbg to file in libkrb5-3 symlinking changelog.Debian.gz in libkrb5-dbg to file in libkrb5-3 pkgstripfiles: processing control file: debian/krb5-pkinit/DEBIAN/control, package krb5-pkinit, directory debian/krb5-pkinit pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5-dbg ... Searching for duplicated docs in dependency libk5crypto3... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5-dbg' in '../libkrb5-dbg_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. symlinking NEWS.Debian.gz in krb5-pkinit to file in libk5crypto3 symlinking changelog.Debian.gz in krb5-pkinit to file in libk5crypto3 Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-pkinit ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-pkinit' in '../krb5-pkinit_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/krb5-otp/DEBIAN/control, package krb5-otp, directory debian/krb5-otp Searching for duplicated docs in dependency libk5crypto3... symlinking changelog.Debian.gz in krb5-otp to file in libk5crypto3 pkgstripfiles: processing control file: debian/krb5-k5tls/DEBIAN/control, package krb5-k5tls, directory debian/krb5-k5tls INFO: pkgstripfiles: waiting for lock (krb5-k5tls) ... Searching for duplicated docs in dependency libkrad0... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-otp ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-otp' in '../krb5-otp_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. Searching for duplicated docs in dependency libkrb5-3... symlinking NEWS.Debian.gz in krb5-k5tls to file in libkrb5-3 symlinking changelog.Debian.gz in krb5-k5tls to file in libkrb5-3 Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-k5tls ... INFO: pkgstriptranslations version 129 pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-k5tls' in '../krb5-k5tls_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: processing libkrb5-3 (in debian/libkrb5-3); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 129 pkgstriptranslations: libkrb5-3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing libgssapi-krb5-2 (in debian/libgssapi-krb5-2); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libgssrpc4 (in debian/libgssrpc4); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrb5-3/DEBIAN/control, package libkrb5-3, directory debian/libkrb5-3 Searching for duplicated docs in dependency libk5crypto3... INFO: pkgstriptranslations version 129 symlinking NEWS.Debian.gz in libkrb5-3 to file in libk5crypto3 symlinking changelog.Debian.gz in libkrb5-3 to file in libk5crypto3 Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5-3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5-3' in '../libkrb5-3_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: processing libkadm5srv-mit9 (in debian/libkadm5srv-mit9); do_strip: 1, oemstrip: pkgstriptranslations: libgssapi-krb5-2 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libgssrpc4 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libkadm5srv-mit9 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libgssapi-krb5-2/DEBIAN/control, package libgssapi-krb5-2, directory debian/libgssapi-krb5-2 Searching for duplicated docs in dependency libk5crypto3... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 129 symlinking NEWS.Debian.gz in libgssapi-krb5-2 to file in libk5crypto3 pkgstripfiles: processing control file: debian/libgssrpc4/DEBIAN/control, package libgssrpc4, directory debian/libgssrpc4 INFO: pkgstripfiles: waiting for lock (libgssrpc4) ... symlinking changelog.Debian.gz in libgssapi-krb5-2 to file in libk5crypto3 Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgssapi-krb5-2 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgssapi-krb5-2' in '../libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: processing libkadm5clnt-mit9 (in debian/libkadm5clnt-mit9); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/libkadm5srv-mit9/DEBIAN/control, package libkadm5srv-mit9, directory debian/libkadm5srv-mit9 INFO: pkgstripfiles: waiting for lock (libkadm5srv-mit9) ... pkgstriptranslations: libkadm5clnt-mit9 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in libgssrpc4 to file in libk5crypto3 symlinking changelog.Debian.gz in libgssrpc4 to file in libk5crypto3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libgssrpc4 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libgssrpc4' in '../libgssrpc4_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. Searching for duplicated docs in dependency libgssapi-krb5-2... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com symlinking NEWS.Debian.gz in libkadm5srv-mit9 to file in libk5crypto3 symlinking changelog.Debian.gz in libkadm5srv-mit9 to file in libk5crypto3 Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkdb5-8... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... INFO: pkgstriptranslations version 129 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkadm5srv-mit9 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkadm5srv-mit9' in '../libkadm5srv-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: processing libk5crypto3 (in debian/libk5crypto3); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/libkadm5clnt-mit9/DEBIAN/control, package libkadm5clnt-mit9, directory debian/libkadm5clnt-mit9 Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking NEWS.Debian.gz in libkadm5clnt-mit9 to file in libk5crypto3 symlinking changelog.Debian.gz in libkadm5clnt-mit9 to file in libk5crypto3 Searching for duplicated docs in dependency libgssrpc4... Searching for duplicated docs in dependency libk5crypto3... Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkadm5clnt-mit9 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkadm5clnt-mit9' in '../libkadm5clnt-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: libk5crypto3 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 129 pkgstriptranslations: processing libkdb5-8 (in debian/libkdb5-8); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstriptranslations version 129 pkgstriptranslations: libkdb5-8 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing libkrb5support0 (in debian/libkrb5support0); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 129 pkgstripfiles: processing control file: debian/libk5crypto3/DEBIAN/control, package libk5crypto3, directory debian/libk5crypto3 Searching for duplicated docs in dependency libkrb5support0... symlinking NEWS.Debian.gz in libk5crypto3 to file in libkrb5support0 symlinking changelog.Debian.gz in libk5crypto3 to file in libkrb5support0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libk5crypto3 ... pkgstripfiles: No PNG files. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: building package 'libk5crypto3' in '../libk5crypto3_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: libkrb5support0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing libkrad0 (in debian/libkrad0); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/libkdb5-8/DEBIAN/control, package libkdb5-8, directory debian/libkdb5-8 pkgstriptranslations: libkrad0 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball Searching for duplicated docs in dependency libgssrpc4... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com symlinking changelog.Debian.gz in libkdb5-8 to file in libkrb5support0 Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in libkdb5-8 to file in libkrb5support0 Searching for duplicated docs in dependency libkrb5-3... Searching for duplicated docs in dependency libkrb5support0... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkdb5-8 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkdb5-8' in '../libkdb5-8_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libkrb5support0/DEBIAN/control, package libkrb5support0, directory debian/libkrb5support0 INFO: pkgstriptranslations version 129 pkgstripfiles: Truncating usr/share/doc/libkrb5support0/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrb5support0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrb5support0' in '../libkrb5support0_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: processing krb5-gss-samples (in debian/krb5-gss-samples); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/libkrad0/DEBIAN/control, package libkrad0, directory debian/libkrad0 Searching for duplicated docs in dependency libk5crypto3... symlinking NEWS.Debian.gz in libkrad0 to file in libkrb5support0 symlinking changelog.Debian.gz in libkrad0 to file in libkrb5support0 Searching for duplicated docs in dependency libkrb5-3... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrad0 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrad0' in '../libkrad0_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstriptranslations: krb5-gss-samples does not contain translations, skipping INFO: pkgstriptranslations version 129 pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing libkrad-dev (in debian/libkrad-dev); do_strip: 1, oemstrip: pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: libkrad-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/krb5-gss-samples/DEBIAN/control, package krb5-gss-samples, directory debian/krb5-gss-samples Searching for duplicated docs in dependency libgssapi-krb5-2... symlinking changelog.Debian.gz in krb5-gss-samples to file in libkrb5support0 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: Running PNG optimization (using 4 cpus) for package krb5-gss-samples ... pkgstripfiles: No PNG files. dpkg-deb: building package 'krb5-gss-samples' in '../krb5-gss-samples_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. pkgstripfiles: processing control file: debian/libkrad-dev/DEBIAN/control, package libkrad-dev, directory debian/libkrad-dev Searching for duplicated docs in dependency libkrad0... symlinking NEWS.Debian.gz in libkrad-dev to file in libkrb5support0 symlinking changelog.Debian.gz in libkrad-dev to file in libkrb5support0 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libkrad-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libkrad-dev' in '../libkrad-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb'. dpkg-genchanges -B -mLaunchpad Build Daemon >../krb5_1.13.2+dfsg-5ubuntu2.2_arm64.changes dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build krb5-1.13.2+dfsg dpkg-buildpackage: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-11-12T13:37:35Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Post Build Chroot | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ krb5_1.13.2+dfsg-5ubuntu2.2_arm64.changes: ------------------------------------------ Format: 1.8 Date: Wed, 11 Nov 2020 11:24:12 -0300 Source: krb5 Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-otp krb5-k5tls krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit9 libkadm5clnt-mit9 libk5crypto3 libkdb5-8 libkrb5support0 libkrad0 krb5-gss-samples krb5-locales libkrad-dev Architecture: arm64 arm64_translations Version: 1.13.2+dfsg-5ubuntu2.2 Distribution: xenial Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Leonidas S. Barbosa Description: krb5-admin-server - MIT Kerberos master server (kadmind) krb5-doc - Documentation for MIT Kerberos krb5-gss-samples - MIT Kerberos GSS Sample applications krb5-k5tls - TLS plugin for MIT Kerberos krb5-kdc - MIT Kerberos key server (KDC) krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin krb5-locales - Internationalization support for MIT Kerberos krb5-multidev - Development files for MIT Kerberos without Heimdal conflict krb5-otp - OTP plugin for MIT Kerberos krb5-pkinit - PKINIT plugin for MIT Kerberos krb5-user - Basic programs to authenticate using MIT Kerberos libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library libkadm5clnt-mit9 - MIT Kerberos runtime libraries - Administration Clients libkadm5srv-mit9 - MIT Kerberos runtime libraries - KDC and Admin Server libkdb5-8 - MIT Kerberos runtime libraries - Kerberos database libkrad-dev - MIT Kerberos RADIUS Library Development libkrad0 - MIT Kerberos runtime libraries - RADIUS library libkrb5-3 - MIT Kerberos runtime libraries libkrb5-dbg - Debugging files for MIT Kerberos libkrb5-dev - Headers and development libraries for MIT Kerberos libkrb5support0 - MIT Kerberos runtime libraries - Support library Changes: krb5 (1.13.2+dfsg-5ubuntu2.2) xenial-security; urgency=medium . * SECURITY UPDATE: Unbounded recursion - debian/patches/CVE-2020-28196.patch: adds recursion limit for ASN.1 indefinite lenghts in src/lib/krb5/asn.1/asn1_encode.c. - CVE-2020-28196 Checksums-Sha1: f91f5933c593b959be17f37a3bc9cf346898c393 1144 krb5-admin-server-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 83d65bd5a540054bda1eb334718a9dfb73f49aae 75420 krb5-admin-server_1.13.2+dfsg-5ubuntu2.2_arm64.deb 0a8bd32a4307f81209830d05490d13022b8521f6 1082 krb5-gss-samples-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 9680b145d7980ba184f5cc14ceb0123f621637ae 24856 krb5-gss-samples_1.13.2+dfsg-5ubuntu2.2_arm64.deb d923bc48fac327b5e4b3685dc9177d0c088aec8b 1106 krb5-k5tls-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 1c46065050d3aaa04e561f13d3e3073a13b5f434 14958 krb5-k5tls_1.13.2+dfsg-5ubuntu2.2_arm64.deb fa0d980b9c84f9ec44a22bcf32bfb227e166b323 1086 krb5-kdc-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 7215aa0c9f0d66f40f392c11b4a4c33aacc7688b 1122 krb5-kdc-ldap-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 53347f6e64ed0d11d097f2888f69b4d63495c988 71668 krb5-kdc-ldap_1.13.2+dfsg-5ubuntu2.2_arm64.deb 1835631d94a410c1bcf52c1ea40046767d1061fe 158278 krb5-kdc_1.13.2+dfsg-5ubuntu2.2_arm64.deb c4251bc4cf535631d2a5fe4f1bbbaae1d02e23bc 1136 krb5-multidev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 18539471d1ad4757516053079f50bb4897436f42 113590 krb5-multidev_1.13.2+dfsg-5ubuntu2.2_arm64.deb fc8112b8e1838978f9eca014a5b51b25e9b264f7 1108 krb5-otp-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb ef37d377f50955442caae01b29585895f4872dfa 16422 krb5-otp_1.13.2+dfsg-5ubuntu2.2_arm64.deb 87291c0b2ad82c036f1b491a167a34ddd8fd6e8a 1112 krb5-pkinit-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb bb31f1bb2b9ba6ac14320570d2f40ea14c83c59d 43704 krb5-pkinit_1.13.2+dfsg-5ubuntu2.2_arm64.deb 259c464fa8bd1527c7fa79b3adb991c8af063761 1050 krb5-user-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 39f8fb2c29761e9b3ef95a02491b064c57c6100b 93766 krb5-user_1.13.2+dfsg-5ubuntu2.2_arm64.deb a71b992dbb571170ed55254e998b5a9870bb20ed 62976 krb5_1.13.2+dfsg-5ubuntu2.2_arm64_translations.tar.gz f40855bf9100d1eb9a777cfe2bf3a7c5a5c51e87 1042 libgssapi-krb5-2-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb aaf1d2c40b7f210732a4543276d39476d45b303b 97202 libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.2_arm64.deb c941fb78e5cb239a543c9028b4e2520a26b9c267 1044 libgssrpc4-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 7c388320dca933c1ba47a2cd221de3bc20522e8c 46712 libgssrpc4_1.13.2+dfsg-5ubuntu2.2_arm64.deb 155f2e7a0358d283308a99619c0770509fc1e6a9 1030 libk5crypto3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 01f642d8a40e698617234ab64c4deb7b9291d69c 72094 libk5crypto3_1.13.2+dfsg-5ubuntu2.2_arm64.deb bb798d4ccab519cde4a5e5e40d8e456f610f1345 1036 libkadm5clnt-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 41c4aeed430bc0433bcab5d0d8573d14d627166c 31978 libkadm5clnt-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb 0dce8efc66a896397efcf87d673b6dec99139058 1028 libkadm5srv-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 41f7d258f5beba4e5bd25294d195b3cab7b47f5c 43932 libkadm5srv-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb cf9ec623ebdf86b4ceb657db53e9500499454987 1014 libkdb5-8-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb ee8f9f3aecce9d844d91b358c2fa1663d3ce5222 31698 libkdb5-8_1.13.2+dfsg-5ubuntu2.2_arm64.deb 92d3a9b1cecb607d43197ee51eda660e89da1e23 892 libkrad-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 6dbef26c46cb30767a06cd3ddbb41ae76b2d5a68 12032 libkrad-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 71e991487532bf3f8bdb725e3dcd5e35470943b8 1024 libkrad0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 326c66dd763ca20633397d419c843d048d1b4525 19018 libkrad0_1.13.2+dfsg-5ubuntu2.2_arm64.deb 81db73d3f464130737d60548ab477611b341a630 1034 libkrb5-3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 4e5b53fbfb5d5fa1654dd681d0ee600e7ecdd25a 227188 libkrb5-3_1.13.2+dfsg-5ubuntu2.2_arm64.deb dcd573de166707d5c3b631929d7dfdff4bac7c88 1495610 libkrb5-dbg_1.13.2+dfsg-5ubuntu2.2_arm64.deb 2e7bea97abf0136f0cea244df0021b7cece7c276 1038 libkrb5-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb bd17f871d44e71267d5076091bbe195586de1f34 11590 libkrb5-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 038e90e07b51a5082e1433ce3a901d2df17b522b 1026 libkrb5support0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 1738d6769932f95d7cbb39718634769ab8fa9c1b 28270 libkrb5support0_1.13.2+dfsg-5ubuntu2.2_arm64.deb Checksums-Sha256: 69244780c7115a642d99a201f6ed41eb35f6f5b24828fe50291c528755ecd415 1144 krb5-admin-server-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb fc0489364587083a0051c63912e9ede8f5595f828c41b438422f2162054d3dd1 75420 krb5-admin-server_1.13.2+dfsg-5ubuntu2.2_arm64.deb ff5fa21aa7297f740c07f1f31894f6cb84230f0d95237a96ecf2867aa680d1c3 1082 krb5-gss-samples-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 03a19c8e1c44e9d469f547d628b8c7a253065e3ee3f14a3e64b645078017a842 24856 krb5-gss-samples_1.13.2+dfsg-5ubuntu2.2_arm64.deb 7a9b4746001987511a95e137b64f065988c090624fbce2552313b4bb532cf452 1106 krb5-k5tls-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 2f62fbfbc7bfc978dd25683d47ceaf111f74b1fd39396932d27eb860ff031584 14958 krb5-k5tls_1.13.2+dfsg-5ubuntu2.2_arm64.deb cace548562276f7214d8b26fcdb61bafa9a66a09dbf03b597097dde5ee1fdc47 1086 krb5-kdc-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 61ea706e48ce17719f3f9bfd0ab14caf47af053820af64f0249b72c3482e2279 1122 krb5-kdc-ldap-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 09c6b8541561c64d8de837e2dca2d8b5784d94c1aac9d92a8228691de07545c0 71668 krb5-kdc-ldap_1.13.2+dfsg-5ubuntu2.2_arm64.deb 9d34bef68f69412e5cd62f148995dd01bc7a5e644f5345de1f3018781d4b987e 158278 krb5-kdc_1.13.2+dfsg-5ubuntu2.2_arm64.deb d31f44995a27a4b356b14775f9c3aa85d07a2e247721525ada8fe780df54a228 1136 krb5-multidev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb f4227d8e2d3ce4b3b64f2b5688356e2550d3957327ceb85935d57e0759e44616 113590 krb5-multidev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 4a224f237f48dae152e7c21192a568c805d7b5522e9bc1a9841fa0446e0f062d 1108 krb5-otp-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb e13962107bd0bdfe43e1a01fbe9f2a69e443076bcaca87559886c9463dd04716 16422 krb5-otp_1.13.2+dfsg-5ubuntu2.2_arm64.deb 8cba568686864e29f5cb4db5ebb233d3d25f2a1e33d64c7afa61977918fb4cbc 1112 krb5-pkinit-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb bcc625cccfec051ba8d6d09d745f8b7478cedc8803638e55a5fb67d048ea0cf5 43704 krb5-pkinit_1.13.2+dfsg-5ubuntu2.2_arm64.deb 24ef307a0d07c79ba7875d6a65ec6a7525ece1fa6569e9374d47a43ff26377d0 1050 krb5-user-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb e236523817733600c2bd4ffb21085fc6634aec8b17e481cf268fde1fe5860f5b 93766 krb5-user_1.13.2+dfsg-5ubuntu2.2_arm64.deb 5792a5e1345d642c4c41f9ed63f64c2fb04d39035c738c23fdcc102850a0f0d2 62976 krb5_1.13.2+dfsg-5ubuntu2.2_arm64_translations.tar.gz 5863d8bb48a7964dc166bb06147a6cc4673a687696f0ac4e99de02412392dbcf 1042 libgssapi-krb5-2-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 83af724fdf6b0bc64ee52aad28c278f481ef63f577d49a78ce453bb6e1a54f02 97202 libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.2_arm64.deb ec1f26ab8c74b736538a04f49f48f021ce27134541515d00894fe486560d5997 1044 libgssrpc4-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 1e930109a7dc8fc7978acae3e7638276e39046b521ae8b0ec7229abd17b49e89 46712 libgssrpc4_1.13.2+dfsg-5ubuntu2.2_arm64.deb 6a913ca62ed3c05a21fc7859b8c56d8cca80dde56ba61d751a6d89ed7627a8af 1030 libk5crypto3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 28605d2f8e223f0b81dc93d2de70e72389c3f9bb7edc4ffc768a1a10b9a389cd 72094 libk5crypto3_1.13.2+dfsg-5ubuntu2.2_arm64.deb 61e790ca34623550610a75700451bde8fe2c3e29934371718b298178f2eec2f6 1036 libkadm5clnt-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 33f53871e0e3b08b780d6c3605605fc82631cfe0ea0ebb47b3db10a88e90adb7 31978 libkadm5clnt-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb 3a5866b8020eed6f752d8c39cb15db818008b22830527c54819bb87f0e39946e 1028 libkadm5srv-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 810f9950a3e8bee6b694604eccedca2f3410e3a40c2b34b7e4804c1e87480b50 43932 libkadm5srv-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb c3e44f6b88a8918c4df3cb7c0e5fb780a46c53dc54d124ee83d2e750c04eee79 1014 libkdb5-8-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb b30a5733814a5526180d18805984976145d08c7658cf1fa7bd1bbde43050d28d 31698 libkdb5-8_1.13.2+dfsg-5ubuntu2.2_arm64.deb 5ede4256feba54cfc4fab50e7a55a677dd85c61c166a6ea5d471b038b1e9a546 892 libkrad-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 85fab3aa22181b58d61d5561918bae0385ea7c91a3bb8e7b22100f845335a97c 12032 libkrad-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 224e2eaf1780b2b41c9a2b851bd3699b1ec6236f19774f2aaa9a20928bbe5c81 1024 libkrad0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 8c2f3859dada496bbbd6273c187df0013a7449ad7ea53e5aa630db8127e43804 19018 libkrad0_1.13.2+dfsg-5ubuntu2.2_arm64.deb 62a6085450343702c5d2a94d69cd416d037e3e8d271ed68154cbd8bb5bc629c3 1034 libkrb5-3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb a382bbb294e7183744939cc2e8d5b3df643b2c4da1b7c5135c71d0785631dd9d 227188 libkrb5-3_1.13.2+dfsg-5ubuntu2.2_arm64.deb 9e0d099796bfc9710c1c641ad21ffbaca45d8ea0642f3c0d4ef55663961917a6 1495610 libkrb5-dbg_1.13.2+dfsg-5ubuntu2.2_arm64.deb 2f81d3b889d89b78a6ee6921883568231909127ae9c25b1078bbf2b1e0e41922 1038 libkrb5-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 4aa035d36dcf31f7deae72d7ae96843a727fbf823e089d33351d11ab3b52a223 11590 libkrb5-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 732615ac4178176da1617557e58137e2ff46dea5b31b27cdbdb5b66d1ab1fab0 1026 libkrb5support0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 2b1baf1d334544737a731097acc85bda76d3783fce87343674356ed67149a71d 28270 libkrb5support0_1.13.2+dfsg-5ubuntu2.2_arm64.deb Files: ce1a29724358eff58605b204f7bf8f69 1144 net extra krb5-admin-server-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 21a4a96790fda32e1dc9cd936781bc21 75420 net optional krb5-admin-server_1.13.2+dfsg-5ubuntu2.2_arm64.deb a14b4f0fbc87d70f1d2c95a60c5abb05 1082 net extra krb5-gss-samples-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 737146da44e305c878c1e014a8cdb3ab 24856 net extra krb5-gss-samples_1.13.2+dfsg-5ubuntu2.2_arm64.deb 862de06c7804f7ed3057bfdb54dbab74 1106 net extra krb5-k5tls-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 2621989898395becddfae3ebf7f755bc 14958 net extra krb5-k5tls_1.13.2+dfsg-5ubuntu2.2_arm64.deb 75d771fb8b92e9baa1199dd4b9f1c8ea 1086 net extra krb5-kdc-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 51bbb9f7a774fce2f9c7eecd3d60226a 1122 net extra krb5-kdc-ldap-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 61bef6c7d3c7eb32895a46a9e06f1dde 71668 net extra krb5-kdc-ldap_1.13.2+dfsg-5ubuntu2.2_arm64.deb a9f06a4f433d25f25012bad6293c8385 158278 net optional krb5-kdc_1.13.2+dfsg-5ubuntu2.2_arm64.deb 4d7c10e68b85a9704000187844e1a60b 1136 libdevel extra krb5-multidev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb e4d8720cb86207bb6f2bf730b91a2fcf 113590 libdevel optional krb5-multidev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 38edb8dc1cb6c63d2605fa6e7bb8c21e 1108 net extra krb5-otp-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb d72d4ac176dcc49f1e2dc40bf7d94c17 16422 net extra krb5-otp_1.13.2+dfsg-5ubuntu2.2_arm64.deb 2c76c514975fab931df52ae712262871 1112 net extra krb5-pkinit-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 737a5aaf0d04c7834cd398ba26b2c518 43704 net extra krb5-pkinit_1.13.2+dfsg-5ubuntu2.2_arm64.deb 51f5a99b483e39a476ff7f1d91b24955 1050 net extra krb5-user-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb dc946d0c89c506c94472c00a04d5e0dc 93766 net optional krb5-user_1.13.2+dfsg-5ubuntu2.2_arm64.deb 60221d92776444d7cadd831d0538b69d 62976 raw-translations - krb5_1.13.2+dfsg-5ubuntu2.2_arm64_translations.tar.gz c82756fca02ac7a2841f9cfcfaf0b41f 1042 libs extra libgssapi-krb5-2-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb e0fffab584c5a318bf3e700f80a331ab 97202 libs standard libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.2_arm64.deb 78e6fd50d9ebc4f48fc7570233f49e81 1044 libs extra libgssrpc4-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb baa6941e5ee0475bcdf7b75e8ba77cfe 46712 libs standard libgssrpc4_1.13.2+dfsg-5ubuntu2.2_arm64.deb fb66b17cbb2c52c1cc7f5ea635c25c24 1030 libs extra libk5crypto3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 38143bb6b8cf05921ff807ca4eff7a92 72094 libs standard libk5crypto3_1.13.2+dfsg-5ubuntu2.2_arm64.deb 8840b9215c8e62a778e613890b405c15 1036 libs extra libkadm5clnt-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 0931ae2d3f334eb75edc4bddcc01852c 31978 libs standard libkadm5clnt-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb 083fd2547c77d5ff8752051dbf014bda 1028 libs extra libkadm5srv-mit9-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 906df7a85247854820da325d7ea9a11c 43932 libs standard libkadm5srv-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb 331fc4344e433546ecc60dc878f26787 1014 libs extra libkdb5-8-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 5e300706dc89108424ff0a8ce6e87762 31698 libs standard libkdb5-8_1.13.2+dfsg-5ubuntu2.2_arm64.deb 4a156773aca40dba7818315efb27429f 892 libdevel extra libkrad-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 8bd5282c57e9305c8d0ef766be2674ea 12032 libdevel extra libkrad-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 4b56b30da673c59ebbbb439579640dfa 1024 libs extra libkrad0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb ef4fc41c9b0b3b1b104b096b6621e6f3 19018 libs standard libkrad0_1.13.2+dfsg-5ubuntu2.2_arm64.deb 24588ace689a44cb89dc12d55893b663 1034 libs extra libkrb5-3-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb fb29403775293e830caa95f04f8f1b07 227188 libs standard libkrb5-3_1.13.2+dfsg-5ubuntu2.2_arm64.deb e4bc5db9473cb792b0104f47578d1803 1495610 debug extra libkrb5-dbg_1.13.2+dfsg-5ubuntu2.2_arm64.deb 0abc72485a198c79f4b8468e7b0fb0ab 1038 libdevel extra libkrb5-dev-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb 65e63072af338eccd00c6f3b702dbbeb 11590 libdevel extra libkrb5-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb 8a70b3152641f961ad767c6fc9c4705e 1026 libs extra libkrb5support0-dbgsym_1.13.2+dfsg-5ubuntu2.2_arm64.ddeb b46e9a2380453dc794dfe19e3ed1e237 28270 libs standard libkrb5support0_1.13.2+dfsg-5ubuntu2.2_arm64.deb Original-Maintainer: Sam Hartman +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ krb5-admin-server_1.13.2+dfsg-5ubuntu2.2_arm64.deb -------------------------------------------------- new debian package, version 2.0. size 75420 bytes: control archive=6952 bytes. 30 bytes, 1 lines conffiles 454 bytes, 21 lines * config #!/bin/sh 1499 bytes, 25 lines control 789 bytes, 12 lines md5sums 2204 bytes, 65 lines * postinst #!/bin/sh 1071 bytes, 43 lines * postrm #!/bin/sh 234 bytes, 7 lines * prerm #!/bin/sh 9935 bytes, 133 lines templates Package: krb5-admin-server Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 308 Depends: debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.9.1+dfsg), libgssrpc4 (>= 1.12~beta2+dfsg), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5srv-mit9 (>= 1.13~alpha1+dfsg), libkdb5-8, libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2), libkrb5support0 (>= 1.7dfsg~beta2), libss2 (>= 1.01), libverto1 (>= 0.2.4), krb5-kdc (>= 1.10+dfsg~), lsb-base (>= 3.0-6) Section: net Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos master server (kadmind) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos master server (kadmind), which handles account creations and deletions, password changes, and other administrative commands via the Kerberos admin protocol. It also contains the command used by the master KDC to propagate its database to slave KDCs. This package is generally only used on the master KDC for a Kerberos realm. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/init.d/ -rwxr-xr-x root/root 3407 2016-02-23 13:56 ./etc/init.d/krb5-admin-server drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/system/ -rw-r--r-- root/root 394 2016-02-23 13:56 ./lib/systemd/system/krb5-admin-server.service drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/sbin/ -rwxr-xr-x root/root 68416 2020-11-12 13:35 ./usr/sbin/kadmin.local -rwxr-xr-x root/root 81472 2020-11-12 13:35 ./usr/sbin/kadmind -rwxr-xr-x root/root 18832 2020-11-12 13:35 ./usr/sbin/kprop -rwxr-xr-x root/root 1653 2020-11-12 13:34 ./usr/sbin/krb5_newrealm drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-admin-server/ lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-admin-server/NEWS.Debian.gz -> ../libgssapi-krb5-2/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-admin-server/changelog.Debian.gz -> ../libgssapi-krb5-2/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-admin-server/copyright drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 152 2016-02-23 13:56 ./usr/share/lintian/overrides/krb5-admin-server drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man5/ -rw-r--r-- root/root 2323 2020-11-12 13:34 ./usr/share/man/man5/kadm5.acl.5.gz drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man8/ -rw-r--r-- root/root 38 2020-11-12 13:34 ./usr/share/man/man8/kadmin.local.8.gz -rw-r--r-- root/root 1901 2020-11-12 13:34 ./usr/share/man/man8/kadmind.8.gz -rw-r--r-- root/root 848 2020-11-12 13:34 ./usr/share/man/man8/kprop.8.gz -rw-r--r-- root/root 435 2020-11-12 13:34 ./usr/share/man/man8/krb5_newrealm.8.gz krb5-gss-samples_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------------- new debian package, version 2.0. size 24856 bytes: control archive=960 bytes. 1003 bytes, 23 lines control 415 bytes, 6 lines md5sums Package: krb5-gss-samples Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 142 Depends: libc6 (>= 2.17), libgssapi-krb5-2 (>= 1.10+dfsg~) Section: net Priority: extra Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos GSS Sample applications Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains bgss-sample and gss-server, programs used to test GSS-API mechanisms. These programs are most commonly used in testing newly developed GSS-API mechanisms or in testing events between Kerberos or GSS implementations. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/bin/ -rwxr-xr-x root/root 18760 2020-11-12 13:35 ./usr/bin/gss-client -rwxr-xr-x root/root 18744 2020-11-12 13:35 ./usr/bin/gss-server drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-gss-samples/ -rw-r--r-- root/root 1200 2016-02-23 13:56 ./usr/share/doc/krb5-gss-samples/NEWS.Debian.gz -rw-r--r-- root/root 2792 2015-05-13 21:11 ./usr/share/doc/krb5-gss-samples/README.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-gss-samples/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-gss-samples/copyright drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 120 2016-02-23 13:56 ./usr/share/lintian/overrides/krb5-gss-samples krb5-k5tls_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------- new debian package, version 2.0. size 14958 bytes: control archive=890 bytes. 1068 bytes, 24 lines control 155 bytes, 2 lines md5sums Package: krb5-k5tls Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 121 Depends: libc6 (>= 2.17), libkrb5-3 (>= 1.13~alpha1+dfsg~), libkrb5support0 (>= 1.7dfsg~beta2), libssl1.0.0 (>= 1.0.0) Section: net Priority: extra Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: TLS plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the TLS functionality used by optional functionality in MIT Kerberos. The only current consumer is client support for the MS-KKDCP protocol, which tunnels Kerberos protocol traffic through an HTTPS proxy. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/tls/ -rw-r--r-- root/root 18824 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/tls/k5tls.so drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-k5tls/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-k5tls/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-k5tls/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-k5tls/copyright krb5-kdc-ldap_1.13.2+dfsg-5ubuntu2.2_arm64.deb ---------------------------------------------- new debian package, version 2.0. size 71668 bytes: control archive=1244 bytes. 32 bytes, 1 lines conffiles 1290 bytes, 24 lines control 730 bytes, 9 lines md5sums Package: krb5-kdc-ldap Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 282 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.7+dfsg), libkadm5srv-mit9 (>= 1.12~alpha1+dfsg), libkdb5-8, libkrb5-3 (>= 1.13~alpha1+dfsg), libkrb5support0 (>= 1.13~alpha1+dfsg), libldap-2.4-2 (>= 2.4.7), krb5-kdc (= 1.13.2+dfsg-5ubuntu2.2) Section: net Priority: extra Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos key server (KDC) LDAP plugin Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the LDAP plugin for the Kerberos key server (KDC) and supporting utilities. This plugin allows the KDC data to be stored in an LDAP server rather than the default local database. It should be installed on both master and slave KDCs that use LDAP as a storage backend. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/insserv/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/insserv/overrides/ -rw-r--r-- root/root 396 2020-11-12 13:34 ./etc/insserv/overrides/krb5-kdc drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/system/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/system/krb5-admin-server.service.d/ -rw-r--r-- root/root 27 2016-02-23 13:56 ./lib/systemd/system/krb5-admin-server.service.d/slapd-before-kdc.conf drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/system/krb5-kdc.service.d/ -rw-r--r-- root/root 27 2016-02-23 13:56 ./lib/systemd/system/krb5-kdc.service.d/slapd-before-kdc.conf drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/libkdb_ldap.so.1 -> libkdb_ldap.so.1.0 -rw-r--r-- root/root 81320 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/libkdb_ldap.so.1.0 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/kdb/ -rw-r--r-- root/root 10472 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/kdb/kldap.so drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/sbin/ -rwxr-xr-x root/root 60544 2020-11-12 13:35 ./usr/sbin/kdb5_ldap_util drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-kdc-ldap/ lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-kdc-ldap/NEWS.Debian.gz -> ../libgssrpc4/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-kdc-ldap/changelog.Debian.gz -> ../libgssrpc4/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-kdc-ldap/copyright -rw-r--r-- root/root 4705 2015-05-13 21:11 ./usr/share/doc/krb5-kdc-ldap/kerberos.ldif.gz -rw-r--r-- root/root 4667 2015-05-13 21:11 ./usr/share/doc/krb5-kdc-ldap/kerberos.schema.gz drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man8/ -rw-r--r-- root/root 2917 2020-11-12 13:34 ./usr/share/man/man8/kdb5_ldap_util.8.gz krb5-kdc_1.13.2+dfsg-5ubuntu2.2_arm64.deb ----------------------------------------- new debian package, version 2.0. size 158278 bytes: control archive=11185 bytes. 21 bytes, 1 lines conffiles 256 bytes, 19 lines * config #!/bin/sh 1527 bytes, 24 lines control 1042 bytes, 16 lines md5sums 2902 bytes, 88 lines * postinst #!/bin/sh 1659 bytes, 58 lines * postrm #!/bin/sh 433 bytes, 23 lines * prerm #!/bin/sh 19298 bytes, 224 lines templates Package: krb5-kdc Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 514 Depends: debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit9 (>= 1.12~alpha1+dfsg), libkadm5srv-mit9 (>= 1.13~alpha1+dfsg), libkdb5-8 (>= 1.13.1+dfsg-1), libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2), libkrb5support0 (>= 1.7dfsg~beta2), libverto1 (>= 0.2.4), krb5-config, krb5-user, lsb-base (>= 3.0-6), libverto-libev1 | libverto-libevent1 Suggests: openbsd-inetd | inet-superserver, krb5-admin-server, krb5-kdc-ldap (= 1.13.2+dfsg-5ubuntu2.2) Section: net Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos key server (KDC) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos key server (KDC). The KDC manages all authentication credentials for a Kerberos realm, holds the master keys for the realm, and responds to authentication requests. This package should be installed on both master and slave KDCs. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/init.d/ -rwxr-xr-x root/root 3096 2016-02-23 13:56 ./etc/init.d/krb5-kdc drwx------ root/root 0 2020-11-12 13:34 ./etc/krb5kdc/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./lib/systemd/system/ -rw-r--r-- root/root 479 2016-02-23 13:56 ./lib/systemd/system/krb5-kdc.service drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/kdb/ -rw-r--r-- root/root 88792 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/kdb/db2.so drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/sbin/ -rwxr-xr-x root/root 81848 2020-11-12 13:35 ./usr/sbin/kdb5_util -rwxr-xr-x root/root 35616 2020-11-12 13:35 ./usr/sbin/kpropd -rwxr-xr-x root/root 18544 2020-11-12 13:35 ./usr/sbin/kproplog -rwxr-xr-x root/root 115024 2020-11-12 13:35 ./usr/sbin/krb5kdc drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-kdc/ -rw-r--r-- root/root 251 2016-02-23 13:56 ./usr/share/doc/krb5-kdc/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-kdc/README.Debian -> ../libkrb5-3/README.Debian -rw-r--r-- root/root 2877 2016-02-23 13:56 ./usr/share/doc/krb5-kdc/README.KDC lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-kdc/changelog.Debian.gz -> ../libgssrpc4/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-kdc/copyright drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/doc/krb5-kdc/examples/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/share/doc/krb5-kdc/examples/kdc.conf -> ../../../krb5-kdc/kdc.conf.template drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/krb5-kdc/ -rw-r--r-- root/root 603 2020-11-12 13:34 ./usr/share/krb5-kdc/kdc.conf.template drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 32 2016-02-23 13:56 ./usr/share/lintian/overrides/krb5-kdc drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man5/ -rw-r--r-- root/root 10137 2020-11-12 13:34 ./usr/share/man/man5/kdc.conf.5.gz drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man8/ -rw-r--r-- root/root 3687 2020-11-12 13:34 ./usr/share/man/man8/kdb5_util.8.gz -rw-r--r-- root/root 2022 2020-11-12 13:34 ./usr/share/man/man8/kpropd.8.gz -rw-r--r-- root/root 1392 2020-11-12 13:34 ./usr/share/man/man8/kproplog.8.gz -rw-r--r-- root/root 1992 2020-11-12 13:34 ./usr/share/man/man8/krb5kdc.8.gz drwxr-xr-x root/root 0 2020-11-12 13:34 ./var/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./var/lib/ drwx------ root/root 0 2020-11-12 13:34 ./var/lib/krb5kdc/ krb5-multidev_1.13.2+dfsg-5ubuntu2.2_arm64.deb ---------------------------------------------- new debian package, version 2.0. size 113590 bytes: control archive=2298 bytes. 1358 bytes, 25 lines control 3751 bytes, 50 lines md5sums Package: krb5-multidev Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 785 Depends: libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2), libk5crypto3 (= 1.13.2+dfsg-5ubuntu2.2), libgssapi-krb5-2 (= 1.13.2+dfsg-5ubuntu2.2), libgssrpc4 (= 1.13.2+dfsg-5ubuntu2.2), libkadm5srv-mit9 (= 1.13.2+dfsg-5ubuntu2.2), libkadm5clnt-mit9 (= 1.13.2+dfsg-5ubuntu2.2), comerr-dev Suggests: krb5-doc Section: libdevel Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: Development files for MIT Kerberos without Heimdal conflict Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . Most users wishing to build applications against MIT Kerberos should install libkrb5-dev. However, that package conflicts with heimdal-dev. This package installs libraries and headers in /usr/include/mit-krb5 and /usr/lib/mit-krb5 and can be installed along side heimdal-multidev, which provides the same facilities for Heimdal. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/bin/ -rwxr-xr-x root/root 6724 2020-11-12 13:34 ./usr/bin/krb5-config.mit drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/mit-krb5/ -rw-r--r-- root/root 181 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi/ -rw-r--r-- root/root 29869 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi/gssapi.h -rw-r--r-- root/root 18652 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi/gssapi_ext.h -rw-r--r-- root/root 2217 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi/gssapi_generic.h -rw-r--r-- root/root 10881 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi/gssapi_krb5.h -rw-r--r-- root/root 1652 2020-11-12 13:34 ./usr/include/mit-krb5/gssapi/mechglue.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/ -rw-r--r-- root/root 6789 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/auth.h -rw-r--r-- root/root 4840 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/auth_gss.h -rw-r--r-- root/root 4333 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/auth_gssapi.h -rw-r--r-- root/root 2896 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/auth_unix.h -rw-r--r-- root/root 9660 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/clnt.h -rw-r--r-- root/root 2442 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/netdb.h -rw-r--r-- root/root 3429 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/pmap_clnt.h -rw-r--r-- root/root 3841 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/pmap_prot.h -rw-r--r-- root/root 2303 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/pmap_rmt.h -rw-r--r-- root/root 10966 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/rename.h -rw-r--r-- root/root 3913 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/rpc.h -rw-r--r-- root/root 5106 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/rpc_msg.h -rw-r--r-- root/root 11595 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/svc.h -rw-r--r-- root/root 3976 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/svc_auth.h -rw-r--r-- root/root 3823 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/types.h -rw-r--r-- root/root 11779 2020-11-12 13:34 ./usr/include/mit-krb5/gssrpc/xdr.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/mit-krb5/kadm5/ -rw-r--r-- root/root 20175 2020-11-12 13:34 ./usr/include/mit-krb5/kadm5/admin.h -rw-r--r-- root/root 1548 2020-11-12 13:34 ./usr/include/mit-krb5/kadm5/chpass_util_strings.h -rw-r--r-- root/root 4101 2020-11-12 13:34 ./usr/include/mit-krb5/kadm5/kadm_err.h -rw-r--r-- root/root 59177 2020-11-12 13:34 ./usr/include/mit-krb5/kdb.h -rw-r--r-- root/root 402 2020-11-12 13:34 ./usr/include/mit-krb5/krb5.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/ -rw-r--r-- root/root 4213 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/ccselect_plugin.h -rw-r--r-- root/root 14915 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/clpreauth_plugin.h -rw-r--r-- root/root 5460 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/hostrealm_plugin.h -rw-r--r-- root/root 5763 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/kadm5_hook_plugin.h -rw-r--r-- root/root 13926 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/kdcpreauth_plugin.h -rw-r--r-- root/root 329113 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/krb5.h -rw-r--r-- root/root 5881 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/localauth_plugin.h -rw-r--r-- root/root 2624 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/locate_plugin.h -rw-r--r-- root/root 2090 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/plugin.h -rw-r--r-- root/root 1774 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/preauth_plugin.h -rw-r--r-- root/root 4426 2020-11-12 13:34 ./usr/include/mit-krb5/krb5/pwqual_plugin.h -rw-r--r-- root/root 12154 2020-11-12 13:34 ./usr/include/mit-krb5/profile.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libgssapi_krb5.so -> ../libgssapi_krb5.so.2.2 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libgssrpc.so -> ../libgssrpc.so.4.2 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libk5crypto.so -> ../libk5crypto.so.3.1 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkadm5clnt.so -> libkadm5clnt_mit.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkadm5clnt_mit.so -> ../libkadm5clnt_mit.so.9.0 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkadm5srv.so -> libkadm5srv_mit.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkadm5srv_mit.so -> ../libkadm5srv_mit.so.9.0 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkdb5.so -> ../libkdb5.so.8.0 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkrb5.so -> ../libkrb5.so.3.3 lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/mit-krb5/libkrb5support.so -> ../libkrb5support.so.0.1 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 300 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5-gssapi.pc -rw-r--r-- root/root 443 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5.pc drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/ -rw-r--r-- root/root 292 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/gssrpc.pc -rw-r--r-- root/root 313 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/kadm-client.pc -rw-r--r-- root/root 309 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/kadm-server.pc -rw-r--r-- root/root 344 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/kdb.pc -rw-r--r-- root/root 225 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/krb5-gssapi.pc -rw-r--r-- root/root 346 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/pkgconfig/mit-krb5/krb5.pc drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-multidev/ lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-multidev/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-multidev/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-multidev/copyright drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man1/ -rw-r--r-- root/root 1233 2020-11-12 13:34 ./usr/share/man/man1/krb5-config.mit.1.gz krb5-otp_1.13.2+dfsg-5ubuntu2.2_arm64.deb ----------------------------------------- new debian package, version 2.0. size 16422 bytes: control archive=950 bytes. 1132 bytes, 24 lines control 227 bytes, 3 lines md5sums Package: krb5-otp Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 120 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libk5crypto3 (>= 1.6.dfsg.2), libkrad0 (= 1.13.2+dfsg-5ubuntu2.2), libkrb5-3 (>= 1.12~alpha1+dfsg-1~), libkrb5support0 (>= 1.11+dfsg) Section: net Priority: extra Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: OTP plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the OTP preauthentication method (RFC 6560), which allows Kerberos tickets to be obtained using One-Time Password authentication. This plugin is for use on the KDC; the client support is built in to libkrb5. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 18736 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/preauth/otp.so drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-otp/ -rw-r--r-- root/root 292 2016-02-23 13:56 ./usr/share/doc/krb5-otp/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-otp/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-otp/copyright krb5-pkinit_1.13.2+dfsg-5ubuntu2.2_arm64.deb -------------------------------------------- new debian package, version 2.0. size 43704 bytes: control archive=932 bytes. 1141 bytes, 25 lines control 161 bytes, 2 lines md5sums Package: krb5-pkinit Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 200 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2), libkrb5support0 (>= 1.13~alpha1+dfsg), libssl1.0.0 (>= 1.0.0) Suggests: opensc Section: net Priority: extra Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: PKINIT plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the PKINIT protocol, which allows Kerberos tickets to be obtained using public-key credentials such as X.509 certificates or a smart card. This plugin can be used by the client libraries and the KDC. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 99552 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/krb5/plugins/preauth/pkinit.so drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-pkinit/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-pkinit/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/krb5-pkinit/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-pkinit/copyright krb5-user_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------ new debian package, version 2.0. size 93766 bytes: control archive=1433 bytes. 1201 bytes, 23 lines control 1280 bytes, 22 lines md5sums Package: krb5-user Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 376 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit9 (>= 1.13~alpha1+dfsg), libkadm5srv-mit9 (>= 1.12~alpha1+dfsg), libkdb5-8, libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2), libkrb5support0 (>= 1.13~alpha1+dfsg), libss2 (>= 1.01), krb5-config Conflicts: heimdal-clients Section: net Priority: optional Homepage: http://web.mit.edu/kerberos/ Description: Basic programs to authenticate using MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the basic programs to authenticate to MIT Kerberos, change passwords, and talk to the admin server (to create and delete principals, list principals, etc.). Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/bin/ -rwxr-xr-x root/root 2004 2020-11-12 13:34 ./usr/bin/k5srvutil -rwxr-xr-x root/root 68408 2020-11-12 13:35 ./usr/bin/kadmin -rwxr-xr-x root/root 10264 2020-11-12 13:35 ./usr/bin/kdestroy -rwxr-xr-x root/root 27136 2020-11-12 13:35 ./usr/bin/kinit -rwxr-xr-x root/root 22880 2020-11-12 13:35 ./usr/bin/klist -rwxr-xr-x root/root 10352 2020-11-12 13:35 ./usr/bin/kpasswd -rwsr-xr-x root/root 47904 2020-11-12 13:35 ./usr/bin/ksu -rwxr-xr-x root/root 10232 2020-11-12 13:35 ./usr/bin/kswitch -rwxr-xr-x root/root 18672 2020-11-12 13:35 ./usr/bin/ktutil -rwxr-xr-x root/root 14520 2020-11-12 13:35 ./usr/bin/kvno drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-user/ lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-user/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-user/README.Debian -> ../libkrb5-3/README.Debian lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-user/README.gz -> ../libkrb5-3/README.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/krb5-user/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/krb5-user/copyright drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 25 2016-02-23 13:56 ./usr/share/lintian/overrides/krb5-user drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man1/ -rw-r--r-- root/root 1137 2020-11-12 13:34 ./usr/share/man/man1/k5srvutil.1.gz -rw-r--r-- root/root 8388 2020-11-12 13:34 ./usr/share/man/man1/kadmin.1.gz -rw-r--r-- root/root 1122 2020-11-12 13:34 ./usr/share/man/man1/kdestroy.1.gz -rw-r--r-- root/root 3000 2020-11-12 13:34 ./usr/share/man/man1/kinit.1.gz -rw-r--r-- root/root 1649 2020-11-12 13:34 ./usr/share/man/man1/klist.1.gz -rw-r--r-- root/root 781 2020-11-12 13:34 ./usr/share/man/man1/kpasswd.1.gz -rw-r--r-- root/root 5283 2020-11-12 13:34 ./usr/share/man/man1/ksu.1.gz -rw-r--r-- root/root 887 2020-11-12 13:34 ./usr/share/man/man1/kswitch.1.gz -rw-r--r-- root/root 1023 2020-11-12 13:34 ./usr/share/man/man1/ktutil.1.gz -rw-r--r-- root/root 1211 2020-11-12 13:34 ./usr/share/man/man1/kvno.1.gz libgssapi-krb5-2_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------------- new debian package, version 2.0. size 97202 bytes: control archive=2613 bytes. 23 bytes, 1 lines conffiles 1089 bytes, 24 lines control 157 bytes, 2 lines md5sums 221 bytes, 14 lines * postinst #!/bin/sh 34 bytes, 1 lines shlibs 8474 bytes, 164 lines symbols 60 bytes, 2 lines triggers Package: libgssapi-krb5-2 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 368 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.34), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Breaks: libgssglue1 (<< 0.2-2) Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - krb5 GSS-API Mechanism Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library for the MIT Kerberos implementation of GSS-API used by applications and Kerberos clients. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/gss/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./etc/gss/mech.d/ -rw-r--r-- root/root 177 2020-11-12 13:34 ./etc/gss/mech.d/README drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2 -rw-r--r-- root/root 256136 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libgssapi_krb5.so.2.2 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libgssapi-krb5-2/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libgssapi-krb5-2/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libgssapi-krb5-2/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libgssapi-krb5-2/copyright libgssrpc4_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------- new debian package, version 2.0. size 46712 bytes: control archive=1871 bytes. 962 bytes, 24 lines control 146 bytes, 2 lines md5sums 23 bytes, 1 lines shlibs 7110 bytes, 148 lines symbols 60 bytes, 2 lines triggers Package: libgssrpc4 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 213 Depends: libc6 (>= 2.17), libgssapi-krb5-2 (>= 1.10+dfsg~) Suggests: krb5-doc, krb5-user Conflicts: libkadm55 Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - GSS enabled ONCRPC Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains an RPC library used by the Kerberos administrative programs and potentially other applications. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libgssrpc.so.4 -> libgssrpc.so.4.2 -rw-r--r-- root/root 106032 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libgssrpc.so.4.2 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libgssrpc4/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libgssrpc4/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libgssrpc4/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libgssrpc4/copyright libk5crypto3_1.13.2+dfsg-5ubuntu2.2_arm64.deb --------------------------------------------- new debian package, version 2.0. size 72094 bytes: control archive=1773 bytes. 1016 bytes, 25 lines control 150 bytes, 2 lines md5sums 27 bytes, 1 lines shlibs 5071 bytes, 107 lines symbols 60 bytes, 2 lines triggers Package: libk5crypto3 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 274 Depends: libc6 (>= 2.17), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Conflicts: libkrb53 Breaks: libgssapi-krb5-2 (<= 1.10+dfsg~alpha1), libkrb5-3 (<= 1.8~aa) Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Crypto Library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime cryptography libraries used by applications and Kerberos clients. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libk5crypto.so.3 -> libk5crypto.so.3.1 -rw-r--r-- root/root 170320 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libk5crypto.so.3.1 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libk5crypto3/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libk5crypto3/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libk5crypto3/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libk5crypto3/copyright libkadm5clnt-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb -------------------------------------------------- new debian package, version 2.0. size 31978 bytes: control archive=1694 bytes. 1085 bytes, 23 lines control 160 bytes, 2 lines md5sums 37 bytes, 1 lines shlibs 6450 bytes, 114 lines symbols 60 bytes, 2 lines triggers Package: libkadm5clnt-mit9 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 180 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.10+dfsg~), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.13~alpha1+dfsg), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Administration Clients Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library used by clients of the Kerberos administration protocol. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so.9 -> libkadm5clnt_mit.so.9.0 -rw-r--r-- root/root 72608 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so.9.0 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkadm5clnt-mit9/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkadm5clnt-mit9/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkadm5clnt-mit9/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkadm5clnt-mit9/copyright libkadm5srv-mit9_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------------- new debian package, version 2.0. size 43932 bytes: control archive=1859 bytes. 1077 bytes, 23 lines control 158 bytes, 2 lines md5sums 35 bytes, 1 lines shlibs 7833 bytes, 141 lines symbols 60 bytes, 2 lines triggers Package: libkadm5srv-mit9 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 210 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkdb5-8, libkrb5-3 (>= 1.13~alpha1+dfsg), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - KDC and Admin Server Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library used by Kerberos administrative servers. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so.9 -> libkadm5srv_mit.so.9.0 -rw-r--r-- root/root 101624 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so.9.0 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkadm5srv-mit9/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkadm5srv-mit9/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkadm5srv-mit9/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkadm5srv-mit9/copyright libkdb5-8_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------ new debian package, version 2.0. size 31698 bytes: control archive=954 bytes. 1071 bytes, 23 lines control 143 bytes, 2 lines md5sums 20 bytes, 1 lines shlibs 60 bytes, 2 lines triggers Package: libkdb5-8 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 161 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssrpc4 (>= 1.7dfsg~alpha1), libk5crypto3 (>= 1.7+dfsg), libkrb5-3 (>= 1.11+dfsg), libkrb5support0 (>= 1.13~alpha1+dfsg) Suggests: krb5-doc, krb5-user Breaks: krb5-kdc (= 1.13~alpha1+dfsg-1), libkadm5srv-mit8 (<< 1.11+dfsg~) Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Kerberos database Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the internal Kerberos database libraries. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkdb5.so.8 -> libkdb5.so.8.0 -rw-r--r-- root/root 60312 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkdb5.so.8.0 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkdb5-8/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkdb5-8/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkdb5-8/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkdb5-8/copyright libkrad-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb -------------------------------------------- new debian package, version 2.0. size 12032 bytes: control archive=671 bytes. 740 bytes, 18 lines control 123 bytes, 2 lines md5sums Package: libkrad-dev Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 110 Depends: libkrad0 (= 1.13.2+dfsg-5ubuntu2.2), comerr-dev, libverto-dev (>= 0.2.4) Suggests: libkrb5-dev Breaks: krb5-multidev (<< 1.12+dfsg-2), libkrb5-dev (<< 1.12+dfsg-2) Replaces: libkrb5-dev (<< 1.12+dfsg-2) Section: libdevel Priority: extra Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos RADIUS Library Development This package includes development headers for libkrad0, the MIT Kerberos RADIUS library. You should not use this RADIUS library in packages unrelated to MIT Kerberos. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/include/ -rw-r--r-- root/root 8846 2020-11-12 13:34 ./usr/include/krad.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrad.so -> libkrad.so.0.0 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrad-dev/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrad-dev/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrad-dev/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkrad-dev/copyright libkrad0_1.13.2+dfsg-5ubuntu2.2_arm64.deb ----------------------------------------- new debian package, version 2.0. size 19018 bytes: control archive=1110 bytes. 906 bytes, 21 lines control 142 bytes, 2 lines md5sums 19 bytes, 1 lines shlibs 1231 bytes, 26 lines symbols 60 bytes, 2 lines triggers Package: libkrad0 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 139 Depends: libc6 (>= 2.17), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (>= 1.6.dfsg.2), libverto1 (>= 0.2.4) Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - RADIUS library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the internal support library for RADIUS functionality. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrad.so.0 -> libkrad.so.0.0 -rw-r--r-- root/root 35072 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrad.so.0.0 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrad0/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrad0/NEWS.Debian.gz -> ../libkrb5support0/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrad0/changelog.Debian.gz -> ../libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkrad0/copyright libkrb5-3_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------ new debian package, version 2.0. size 227188 bytes: control archive=5215 bytes. 1108 bytes, 26 lines control 355 bytes, 5 lines md5sums 20 bytes, 1 lines shlibs 30034 bytes, 651 lines symbols 60 bytes, 2 lines triggers Package: libkrb5-3 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 890 Depends: libc6 (>= 2.17), libcomerr2 (>= 1.34), libk5crypto3 (>= 1.9+dfsg~beta1), libkeyutils1 (>= 1.5.9), libkrb5support0 (= 1.13.2+dfsg-5ubuntu2.2) Recommends: krb5-locales Suggests: krb5-doc, krb5-user Conflicts: libkrb53 Breaks: libsmbclient (<= 2:3.6.1-2), sssd (<= 1.2.1-4.3) Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library for the main Kerberos v5 API used by applications and Kerberos clients. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/aarch64-linux-gnu/krb5/plugins/krb5/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrb5.so.3 -> libkrb5.so.3.3 -rw-r--r-- root/root 757296 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrb5.so.3.3 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrb5-3/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrb5-3/NEWS.Debian.gz -> ../libk5crypto3/NEWS.Debian.gz -rw-r--r-- root/root 4014 2016-02-23 13:56 ./usr/share/doc/libkrb5-3/README.Debian -rw-r--r-- root/root 7190 2015-05-13 21:11 ./usr/share/doc/libkrb5-3/README.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrb5-3/changelog.Debian.gz -> ../libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkrb5-3/copyright drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 60 2016-02-23 13:56 ./usr/share/lintian/overrides/libkrb5-3 libkrb5-dbg_1.13.2+dfsg-5ubuntu2.2_arm64.deb -------------------------------------------- new debian package, version 2.0. size 1495610 bytes: control archive=1081 bytes. 1032 bytes, 23 lines control 908 bytes, 10 lines md5sums Package: libkrb5-dbg Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 7611 Depends: libkrb5-3 (= 1.13.2+dfsg-5ubuntu2.2) | libk5crypto3 (= 1.13.2+dfsg-5ubuntu2.2) | libkrb5support0 (= 1.13.2+dfsg-5ubuntu2.2) Section: debug Priority: extra Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: Debugging files for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the debugging information for the MIT Kerberos libraries. Install this package if you need to trace problems inside the MIT Kerberos libraries with a debugger. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/debug/usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/debug/usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 1825760 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libgssapi_krb5.so.2.2 -rw-r--r-- root/root 489176 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libgssrpc.so.4.2 -rw-r--r-- root/root 902856 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libk5crypto.so.3.1 -rw-r--r-- root/root 282584 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so.9.0 -rw-r--r-- root/root 383920 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so.9.0 -rw-r--r-- root/root 300680 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libkdb5.so.8.0 -rw-r--r-- root/root 108240 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libkrad.so.0.0 -rw-r--r-- root/root 3229672 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libkrb5.so.3.3 -rw-r--r-- root/root 163968 2020-11-12 13:34 ./usr/lib/debug/usr/lib/aarch64-linux-gnu/libkrb5support.so.0.1 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrb5-dbg/ lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrb5-dbg/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:37 ./usr/share/doc/libkrb5-dbg/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkrb5-dbg/copyright libkrb5-dev_1.13.2+dfsg-5ubuntu2.2_arm64.deb -------------------------------------------- new debian package, version 2.0. size 11590 bytes: control archive=817 bytes. 997 bytes, 24 lines control 139 bytes, 2 lines md5sums Package: libkrb5-dev Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 169 Depends: krb5-multidev (= 1.13.2+dfsg-5ubuntu2.2) Suggests: krb5-doc Conflicts: heimdal-dev Replaces: krb5-multidev (<< 1.8+dfsg~alpha1-3) Section: libdevel Priority: extra Homepage: http://web.mit.edu/kerberos/ Description: Headers and development libraries for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the symlinks, headers, and development libraries needed to compile and link programs that use the Kerberos libraries. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/bin/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/bin/krb5-config -> krb5-config.mit drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/include/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssapi.h -> mit-krb5/gssapi.h drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/include/gssapi/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssapi/gssapi.h -> ../mit-krb5/gssapi/gssapi.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssapi/gssapi_ext.h -> ../mit-krb5/gssapi/gssapi_ext.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssapi/gssapi_generic.h -> ../mit-krb5/gssapi/gssapi_generic.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssapi/gssapi_krb5.h -> ../mit-krb5/gssapi/gssapi_krb5.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssapi/mechglue.h -> ../mit-krb5/gssapi/mechglue.h drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/auth.h -> ../mit-krb5/gssrpc/auth.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/auth_gss.h -> ../mit-krb5/gssrpc/auth_gss.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/auth_gssapi.h -> ../mit-krb5/gssrpc/auth_gssapi.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/auth_unix.h -> ../mit-krb5/gssrpc/auth_unix.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/clnt.h -> ../mit-krb5/gssrpc/clnt.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/netdb.h -> ../mit-krb5/gssrpc/netdb.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/pmap_clnt.h -> ../mit-krb5/gssrpc/pmap_clnt.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/pmap_prot.h -> ../mit-krb5/gssrpc/pmap_prot.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/pmap_rmt.h -> ../mit-krb5/gssrpc/pmap_rmt.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/rename.h -> ../mit-krb5/gssrpc/rename.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/rpc.h -> ../mit-krb5/gssrpc/rpc.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/rpc_msg.h -> ../mit-krb5/gssrpc/rpc_msg.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/svc.h -> ../mit-krb5/gssrpc/svc.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/svc_auth.h -> ../mit-krb5/gssrpc/svc_auth.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/types.h -> ../mit-krb5/gssrpc/types.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/gssrpc/xdr.h -> ../mit-krb5/gssrpc/xdr.h drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/include/kadm5/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/kadm5/admin.h -> ../mit-krb5/kadm5/admin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/kadm5/chpass_util_strings.h -> ../mit-krb5/kadm5/chpass_util_strings.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/kadm5/kadm_err.h -> ../mit-krb5/kadm5/kadm_err.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/kdb.h -> mit-krb5/kdb.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5.h -> mit-krb5/krb5.h drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/include/krb5/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/ccselect_plugin.h -> ../mit-krb5/krb5/ccselect_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/clpreauth_plugin.h -> ../mit-krb5/krb5/clpreauth_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/hostrealm_plugin.h -> ../mit-krb5/krb5/hostrealm_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/kadm5_hook_plugin.h -> ../mit-krb5/krb5/kadm5_hook_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/kdcpreauth_plugin.h -> ../mit-krb5/krb5/kdcpreauth_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/krb5.h -> ../mit-krb5/krb5/krb5.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/localauth_plugin.h -> ../mit-krb5/krb5/localauth_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/locate_plugin.h -> ../mit-krb5/krb5/locate_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/plugin.h -> ../mit-krb5/krb5/plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/preauth_plugin.h -> ../mit-krb5/krb5/preauth_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/krb5/pwqual_plugin.h -> ../mit-krb5/krb5/pwqual_plugin.h lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/include/profile.h -> mit-krb5/profile.h drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libgssapi_krb5.so -> mit-krb5/libgssapi_krb5.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libgssrpc.so -> mit-krb5/libgssrpc.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libk5crypto.so -> mit-krb5/libk5crypto.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5clnt.so -> mit-krb5/libkadm5clnt.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5clnt_mit.so -> mit-krb5/libkadm5clnt_mit.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5srv.so -> mit-krb5/libkadm5srv.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkadm5srv_mit.so -> mit-krb5/libkadm5srv_mit.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkdb5.so -> mit-krb5/libkdb5.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrb5.so -> mit-krb5/libkrb5.so lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrb5support.so -> mit-krb5/libkrb5support.so drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/gssrpc.pc -> mit-krb5/gssrpc.pc lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/kadm-client.pc -> mit-krb5/kadm-client.pc lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/kadm-server.pc -> mit-krb5/kadm-server.pc lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/kdb.pc -> mit-krb5/kdb.pc lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/krb5-gssapi.pc -> mit-krb5/krb5-gssapi.pc lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/pkgconfig/krb5.pc -> mit-krb5/krb5.pc drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/aclocal/ -rw-r--r-- root/root 2194 2020-11-12 13:34 ./usr/share/aclocal/ac_check_krb5.m4 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:36 ./usr/share/doc/libkrb5-dev/ lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/libkrb5-dev/NEWS.Debian.gz -> ../libkrb5-3/NEWS.Debian.gz lrwxrwxrwx root/root 0 2020-11-12 13:36 ./usr/share/doc/libkrb5-dev/changelog.Debian.gz -> ../libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkrb5-dev/copyright drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/man/man1/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/share/man/man1/krb5-config.1.gz -> krb5-config.mit.1.gz libkrb5support0_1.13.2+dfsg-5ubuntu2.2_arm64.deb ------------------------------------------------ new debian package, version 2.0. size 28270 bytes: control archive=1681 bytes. 1055 bytes, 24 lines control 319 bytes, 4 lines md5sums 33 bytes, 1 lines shlibs 4557 bytes, 88 lines symbols 60 bytes, 2 lines triggers Package: libkrb5support0 Source: krb5 Version: 1.13.2+dfsg-5ubuntu2.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 146 Depends: libc6 (>= 2.17) Conflicts: libkrb53 Breaks: libgssapi-krb5-2 (<< 1.13~alpha1-1), libk5crypto3 (<< 1.13~alpha1-1), libkadm5clnt-mit9 (<< 1.13~alpha1-1), libkadm5srv-mit9 (<< 1.13~alpha1-1), libkdb5-7 (<< 1.13~alpha1-1) Section: libs Priority: standard Multi-Arch: same Homepage: http://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Support library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains an internal runtime support library used by other Kerberos libraries. Original-Maintainer: Sam Hartman drwxr-xr-x root/root 0 2020-11-12 13:34 ./ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/lib/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/ lrwxrwxrwx root/root 0 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrb5support.so.0 -> libkrb5support.so.0.1 -rw-r--r-- root/root 39440 2020-11-12 13:35 ./usr/lib/aarch64-linux-gnu/libkrb5support.so.0.1 drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/ drwxr-xr-x root/root 0 2020-11-12 13:34 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-11-12 13:35 ./usr/share/doc/libkrb5support0/ -rw-r--r-- root/root 1200 2016-02-23 13:56 ./usr/share/doc/libkrb5support0/NEWS.Debian.gz -rw-r--r-- root/root 2395 2020-11-12 13:37 ./usr/share/doc/libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 58547 2016-02-23 13:56 ./usr/share/doc/libkrb5support0/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Type: any Build-Space: n/a Build-Time: 516 Distribution: xenial Host Architecture: arm64 Install-Time: 63 Job: krb5_1.13.2+dfsg-5ubuntu2.2.dsc Machine Architecture: arm64 Package: krb5 Package-Time: 600 Source-Version: 1.13.2+dfsg-5ubuntu2.2 Space: n/a Status: successful Version: 1.13.2+dfsg-5ubuntu2.2 -------------------------------------------------------------------------------- Finished at 2020-11-12T13:37:35Z Build needed 00:10:00, no disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=xenial --arch=arm64 PACKAGEBUILD-20288258 Scanning for processes to kill in build PACKAGEBUILD-20288258