Raspbian Package Auto-Building

Build log for krb5 (1.10.1+dfsg-5+deb7u8) on armhf

krb51.10.1+dfsg-5+deb7u8armhf → 2017-08-14 22:44:26

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd

+==============================================================================+
| krb5 1.10.1+dfsg-5+deb7u8 (armhf)            Mon, 14 Aug 2017 22:22:57 +0000 |
+==============================================================================+

Package: krb5
Version: 1.10.1+dfsg-5+deb7u8
Source Version: 1.10.1+dfsg-5+deb7u8
Distribution: wheezy-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/wheezy-staging-armhf-sbuild-42e90486-4355-4eac-9685-ae39ee137044' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1 wheezy-staging Release.gpg [473 B]
Get:2 http://172.17.0.1 wheezy-staging Release [10.8 kB]
Get:3 http://172.17.0.1 wheezy-staging/main Sources [6095 kB]
Get:4 http://172.17.0.1 wheezy-staging/main armhf Packages [7680 kB]
Fetched 13.8 MB in 22s (618 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
Building dependency tree...
NOTICE: 'krb5' packaging is maintained in the 'Git' version control system at:
git://git.debian.org/git/pkg-k5-afs/debian-krb5.git
Need to get 10.8 MB of source archives.
Get:1 http://172.17.0.1/private/ wheezy-staging/main krb5 1.10.1+dfsg-5+deb7u8 (dsc) [2952 B]
Get:2 http://172.17.0.1/private/ wheezy-staging/main krb5 1.10.1+dfsg-5+deb7u8 (tar) [10.6 MB]
Get:3 http://172.17.0.1/private/ wheezy-staging/main krb5 1.10.1+dfsg-5+deb7u8 (diff) [158 kB]
Fetched 10.8 MB in 4s (2530 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/krb5-Jr4UDo/krb5-1.10.1+dfsg' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/krb5-Jr4UDo' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/<<BUILDDIR>>/resolver-Jb0jK1/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keyring `/<<BUILDDIR>>/resolver-Jb0jK1/gpg/secring.gpg' created
gpg: keyring `/<<BUILDDIR>>/resolver-Jb0jK1/gpg/pubring.gpg' created
gpg: /<<BUILDDIR>>/resolver-Jb0jK1/gpg/trustdb.gpg: trustdb created
gpg: key 48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1  (RSA: 1)
gpg: key 48F77B2E: secret key imported
gpg: key 48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
Get:1 copy: ./ Release.gpg [316 B]
Get:2 copy: ./ Release [957 B]
Get:3 copy: ./ Sources [350 B]
Get:4 copy: ./ Packages [432 B]
Fetched 2055 B in 0s (22.9 kB/s)
Reading package lists...
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 19 not upgraded.
Need to get 704 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Jb0jK1/apt_archive/ ./ sbuild-build-depends-core-dummy 0.invalid.0 [704 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 704 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 11317 files and directories currently installed.)
Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 8.1.3), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev, pkg-config, texinfo
Filtered Build-Depends: debhelper (>= 8.1.3), byacc, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev, pkg-config, texinfo
dpkg-deb: building package `sbuild-build-depends-krb5-dummy' in `/<<BUILDDIR>>/resolver-Jb0jK1/apt_archive/sbuild-build-depends-krb5-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-krb5-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
Get:1 copy: ./ Release.gpg [316 B]
Get:2 copy: ./ Release [963 B]
Get:3 copy: ./ Sources [579 B]
Get:4 copy: ./ Packages [644 B]
Fetched 2502 B in 0s (26.6 kB/s)
Reading package lists...
Reading package lists...

Install krb5 build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  bsdmainutils byacc comerr-dev debhelper docbook docbook-to-man file gettext
  gettext-base groff-base html2text intltool-debian libasprintf0c2 libcroco3
  libev4 libffi5 libgcrypt11 libgettextpo0 libglib2.0-0 libgnutls26
  libgpg-error0 libkeyutils-dev libkeyutils1 libldap-2.4-2 libldap2-dev
  libmagic1 libncurses5-dev libp11-kit0 libpcre3 libpipeline1 libpopt0
  libsasl2-2 libsp1c2 libssl-dev libssl1.0.0 libtasn1-3 libtinfo-dev
  libunistring0 libverto-dev libverto-glib1 libverto-libev1 libverto1 libxml2
  man-db pkg-config po-debconf sgml-base sgml-data sp ss-dev texinfo xml-core
  zlib1g-dev
Suggested packages:
  wamerican wordlist whois vacation doc-base dh-make docbook-defguide
  docbook-dsssl docbook-xml psgml gettext-doc groff rng-tools ncurses-doc less
  www-browser libmail-box-perl sgml-base-doc perlsgml w3-recs opensp
  libxml2-utils texlive-base texlive-latex-base texlive-generic-recommended
  texinfo-doc-nonfree
Recommended packages:
  curl wget lynx-cur autopoint libglib2.0-data shared-mime-info
  libsasl2-modules libssl-doc libmail-sendmail-perl
The following NEW packages will be installed:
  bsdmainutils byacc comerr-dev debhelper docbook docbook-to-man file gettext
  gettext-base groff-base html2text intltool-debian libasprintf0c2 libcroco3
  libev4 libffi5 libgcrypt11 libgettextpo0 libglib2.0-0 libgnutls26
  libgpg-error0 libkeyutils-dev libkeyutils1 libldap-2.4-2 libldap2-dev
  libmagic1 libncurses5-dev libp11-kit0 libpcre3 libpipeline1 libpopt0
  libsasl2-2 libsp1c2 libssl-dev libssl1.0.0 libtasn1-3 libtinfo-dev
  libunistring0 libverto-dev libverto-glib1 libverto-libev1 libverto1 libxml2
  man-db pkg-config po-debconf sbuild-build-depends-krb5-dummy sgml-base
  sgml-data sp ss-dev texinfo xml-core zlib1g-dev
0 upgraded, 54 newly installed, 0 to remove and 19 not upgraded.
Need to get 17.8 MB of archives.
After this operation, 49.7 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-Jb0jK1/apt_archive/ ./ sbuild-build-depends-krb5-dummy 0.invalid.0 [782 B]
Get:2 http://172.17.0.1/private/ wheezy-staging/main libpcre3 armhf 1:8.30-5 [242 kB]
Get:3 http://172.17.0.1/private/ wheezy-staging/main libpipeline1 armhf 1.2.1-1 [35.0 kB]
Get:4 http://172.17.0.1/private/ wheezy-staging/main libpopt0 armhf 1.16-7 [56.5 kB]
Get:5 http://172.17.0.1/private/ wheezy-staging/main libssl1.0.0 armhf 1.0.1t-1+deb7u2 [1070 kB]
Get:6 http://172.17.0.1/private/ wheezy-staging/main libasprintf0c2 armhf 0.18.1.1-9 [26.4 kB]
Get:7 http://172.17.0.1/private/ wheezy-staging/main libgpg-error0 armhf 1.10-3.1 [78.5 kB]
Get:8 http://172.17.0.1/private/ wheezy-staging/main libgcrypt11 armhf 1.5.0-5+deb7u6 [302 kB]
Get:9 http://172.17.0.1/private/ wheezy-staging/main libp11-kit0 armhf 0.12-3 [48.2 kB]
Get:10 http://172.17.0.1/private/ wheezy-staging/main libtasn1-3 armhf 2.13-2+deb7u5 [64.1 kB]
Get:11 http://172.17.0.1/private/ wheezy-staging/main libgnutls26 armhf 2.12.20-8+deb7u3 [602 kB]
Get:12 http://172.17.0.1/private/ wheezy-staging/main libkeyutils1 armhf 1.5.5-3+deb7u1 [7880 B]
Get:13 http://172.17.0.1/private/ wheezy-staging/main libsasl2-2 armhf 2.1.25.dfsg1-6+deb7u1 [110 kB]
Get:14 http://172.17.0.1/private/ wheezy-staging/main libldap-2.4-2 armhf 2.4.31-2+rpi1 [218 kB]
Get:15 http://172.17.0.1/private/ wheezy-staging/main libmagic1 armhf 5.11-2+deb7u9 [201 kB]
Get:16 http://172.17.0.1/private/ wheezy-staging/main libxml2 armhf 2.8.0+dfsg1-7+wheezy8 [826 kB]
Get:17 http://172.17.0.1/private/ wheezy-staging/main libffi5 armhf 3.0.10-3+deb7u2 [23.1 kB]
Get:18 http://172.17.0.1/private/ wheezy-staging/main libglib2.0-0 armhf 2.33.12+really2.32.4-5 [1689 kB]
Get:19 http://172.17.0.1/private/ wheezy-staging/main libcroco3 armhf 0.6.6-2+deb7u1 [119 kB]
Get:20 http://172.17.0.1/private/ wheezy-staging/main libunistring0 armhf 0.9.3-5 [408 kB]
Get:21 http://172.17.0.1/private/ wheezy-staging/main libgettextpo0 armhf 0.18.1.1-9 [130 kB]
Get:22 http://172.17.0.1/private/ wheezy-staging/main libev4 armhf 1:4.11-1 [35.3 kB]
Get:23 http://172.17.0.1/private/ wheezy-staging/main libverto-libev1 armhf 0.2.2-1 [5416 B]
Get:24 http://172.17.0.1/private/ wheezy-staging/main libverto1 armhf 0.2.2-1 [8848 B]
Get:25 http://172.17.0.1/private/ wheezy-staging/main libverto-glib1 armhf 0.2.2-1 [5774 B]
Get:26 http://172.17.0.1/private/ wheezy-staging/main sgml-base all 1.26+nmu4 [14.6 kB]
Get:27 http://172.17.0.1/private/ wheezy-staging/main bsdmainutils armhf 9.0.3 [207 kB]
Get:28 http://172.17.0.1/private/ wheezy-staging/main groff-base armhf 1.21-9 [1071 kB]
Get:29 http://172.17.0.1/private/ wheezy-staging/main man-db armhf 2.6.2-1 [1027 kB]
Get:30 http://172.17.0.1/private/ wheezy-staging/main file armhf 5.11-2+deb7u9 [53.2 kB]
Get:31 http://172.17.0.1/private/ wheezy-staging/main gettext-base armhf 0.18.1.1-9 [138 kB]
Get:32 http://172.17.0.1/private/ wheezy-staging/main texinfo armhf 4.13a.dfsg.1-10 [960 kB]
Get:33 http://172.17.0.1/private/ wheezy-staging/main html2text armhf 1.3.2a-15 [98.5 kB]
Get:34 http://172.17.0.1/private/ wheezy-staging/main gettext armhf 0.18.1.1-9 [1879 kB]
Get:35 http://172.17.0.1/private/ wheezy-staging/main intltool-debian all 0.35.0+20060710.1 [29.8 kB]
Get:36 http://172.17.0.1/private/ wheezy-staging/main po-debconf all 1.0.16+nmu2 [223 kB]
Get:37 http://172.17.0.1/private/ wheezy-staging/main debhelper all 9.20120909 [705 kB]
Get:38 http://172.17.0.1/private/ wheezy-staging/main xml-core all 0.13+nmu2 [24.2 kB]
Get:39 http://172.17.0.1/private/ wheezy-staging/main sgml-data all 2.0.8 [284 kB]
Get:40 http://172.17.0.1/private/ wheezy-staging/main docbook all 4.5-5.1 [453 kB]
Get:41 http://172.17.0.1/private/ wheezy-staging/main libsp1c2 armhf 1.3.4-1.2.1-47.1 [1258 kB]
Get:42 http://172.17.0.1/private/ wheezy-staging/main sp armhf 1.3.4-1.2.1-47.1 [162 kB]
Get:43 http://172.17.0.1/private/ wheezy-staging/main docbook-to-man armhf 1:2.0.0-31 [81.4 kB]
Get:44 http://172.17.0.1/private/ wheezy-staging/main libkeyutils-dev armhf 1.5.5-3+deb7u1 [28.5 kB]
Get:45 http://172.17.0.1/private/ wheezy-staging/main libtinfo-dev armhf 5.9-10 [89.6 kB]
Get:46 http://172.17.0.1/private/ wheezy-staging/main libncurses5-dev armhf 5.9-10 [202 kB]
Get:47 http://172.17.0.1/private/ wheezy-staging/main zlib1g-dev armhf 1:1.2.7.dfsg-13 [212 kB]
Get:48 http://172.17.0.1/private/ wheezy-staging/main libssl-dev armhf 1.0.1t-1+deb7u2 [1528 kB]
Get:49 http://172.17.0.1/private/ wheezy-staging/main libverto-dev armhf 0.2.2-1 [17.8 kB]
Get:50 http://172.17.0.1/private/ wheezy-staging/main pkg-config armhf 0.26-1 [56.9 kB]
Get:51 http://172.17.0.1/private/ wheezy-staging/main byacc armhf 20120115-1 [61.1 kB]
Get:52 http://172.17.0.1/private/ wheezy-staging/main comerr-dev armhf 2.1-1.42.5-1.1+deb7u1 [42.7 kB]
Get:53 http://172.17.0.1/private/ wheezy-staging/main libldap2-dev armhf 2.4.31-2+rpi1 [523 kB]
Get:54 http://172.17.0.1/private/ wheezy-staging/main ss-dev armhf 2.0-1.42.5-1.1+deb7u1 [17.9 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 17.8 MB in 11s (1523 kB/s)
Selecting previously unselected package libpcre3:armhf.
(Reading database ... 11317 files and directories currently installed.)
Unpacking libpcre3:armhf (from .../libpcre3_1%3a8.30-5_armhf.deb) ...
Selecting previously unselected package libpipeline1:armhf.
Unpacking libpipeline1:armhf (from .../libpipeline1_1.2.1-1_armhf.deb) ...
Selecting previously unselected package libpopt0:armhf.
Unpacking libpopt0:armhf (from .../libpopt0_1.16-7_armhf.deb) ...
Selecting previously unselected package libssl1.0.0:armhf.
Unpacking libssl1.0.0:armhf (from .../libssl1.0.0_1.0.1t-1+deb7u2_armhf.deb) ...
Selecting previously unselected package libasprintf0c2:armhf.
Unpacking libasprintf0c2:armhf (from .../libasprintf0c2_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package libgpg-error0:armhf.
Unpacking libgpg-error0:armhf (from .../libgpg-error0_1.10-3.1_armhf.deb) ...
Selecting previously unselected package libgcrypt11:armhf.
Unpacking libgcrypt11:armhf (from .../libgcrypt11_1.5.0-5+deb7u6_armhf.deb) ...
Selecting previously unselected package libp11-kit0:armhf.
Unpacking libp11-kit0:armhf (from .../libp11-kit0_0.12-3_armhf.deb) ...
Selecting previously unselected package libtasn1-3:armhf.
Unpacking libtasn1-3:armhf (from .../libtasn1-3_2.13-2+deb7u5_armhf.deb) ...
Selecting previously unselected package libgnutls26:armhf.
Unpacking libgnutls26:armhf (from .../libgnutls26_2.12.20-8+deb7u3_armhf.deb) ...
Selecting previously unselected package libkeyutils1:armhf.
Unpacking libkeyutils1:armhf (from .../libkeyutils1_1.5.5-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libsasl2-2:armhf.
Unpacking libsasl2-2:armhf (from .../libsasl2-2_2.1.25.dfsg1-6+deb7u1_armhf.deb) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Unpacking libldap-2.4-2:armhf (from .../libldap-2.4-2_2.4.31-2+rpi1_armhf.deb) ...
Selecting previously unselected package libmagic1:armhf.
Unpacking libmagic1:armhf (from .../libmagic1_5.11-2+deb7u9_armhf.deb) ...
Selecting previously unselected package libxml2:armhf.
Unpacking libxml2:armhf (from .../libxml2_2.8.0+dfsg1-7+wheezy8_armhf.deb) ...
Selecting previously unselected package libffi5:armhf.
Unpacking libffi5:armhf (from .../libffi5_3.0.10-3+deb7u2_armhf.deb) ...
Selecting previously unselected package libglib2.0-0:armhf.
Unpacking libglib2.0-0:armhf (from .../libglib2.0-0_2.33.12+really2.32.4-5_armhf.deb) ...
Selecting previously unselected package libcroco3:armhf.
Unpacking libcroco3:armhf (from .../libcroco3_0.6.6-2+deb7u1_armhf.deb) ...
Selecting previously unselected package libunistring0:armhf.
Unpacking libunistring0:armhf (from .../libunistring0_0.9.3-5_armhf.deb) ...
Selecting previously unselected package libgettextpo0:armhf.
Unpacking libgettextpo0:armhf (from .../libgettextpo0_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package libev4.
Unpacking libev4 (from .../libev4_1%3a4.11-1_armhf.deb) ...
Selecting previously unselected package libverto-libev1:armhf.
Unpacking libverto-libev1:armhf (from .../libverto-libev1_0.2.2-1_armhf.deb) ...
Selecting previously unselected package libverto1:armhf.
Unpacking libverto1:armhf (from .../libverto1_0.2.2-1_armhf.deb) ...
Selecting previously unselected package libverto-glib1:armhf.
Unpacking libverto-glib1:armhf (from .../libverto-glib1_0.2.2-1_armhf.deb) ...
Selecting previously unselected package sgml-base.
Unpacking sgml-base (from .../sgml-base_1.26+nmu4_all.deb) ...
Selecting previously unselected package bsdmainutils.
Unpacking bsdmainutils (from .../bsdmainutils_9.0.3_armhf.deb) ...
Selecting previously unselected package groff-base.
Unpacking groff-base (from .../groff-base_1.21-9_armhf.deb) ...
Selecting previously unselected package man-db.
Unpacking man-db (from .../man-db_2.6.2-1_armhf.deb) ...
Selecting previously unselected package file.
Unpacking file (from .../file_5.11-2+deb7u9_armhf.deb) ...
Selecting previously unselected package gettext-base.
Unpacking gettext-base (from .../gettext-base_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package texinfo.
Unpacking texinfo (from .../texinfo_4.13a.dfsg.1-10_armhf.deb) ...
Selecting previously unselected package html2text.
Unpacking html2text (from .../html2text_1.3.2a-15_armhf.deb) ...
Selecting previously unselected package gettext.
Unpacking gettext (from .../gettext_0.18.1.1-9_armhf.deb) ...
Selecting previously unselected package intltool-debian.
Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ...
Selecting previously unselected package po-debconf.
Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ...
Selecting previously unselected package debhelper.
Unpacking debhelper (from .../debhelper_9.20120909_all.deb) ...
Selecting previously unselected package xml-core.
Unpacking xml-core (from .../xml-core_0.13+nmu2_all.deb) ...
Selecting previously unselected package sgml-data.
Unpacking sgml-data (from .../sgml-data_2.0.8_all.deb) ...
Selecting previously unselected package docbook.
Unpacking docbook (from .../docbook_4.5-5.1_all.deb) ...
Selecting previously unselected package libsp1c2.
Unpacking libsp1c2 (from .../libsp1c2_1.3.4-1.2.1-47.1_armhf.deb) ...
Selecting previously unselected package sp.
Unpacking sp (from .../sp_1.3.4-1.2.1-47.1_armhf.deb) ...
Selecting previously unselected package docbook-to-man.
Unpacking docbook-to-man (from .../docbook-to-man_1%3a2.0.0-31_armhf.deb) ...
Selecting previously unselected package libkeyutils-dev.
Unpacking libkeyutils-dev (from .../libkeyutils-dev_1.5.5-3+deb7u1_armhf.deb) ...
Selecting previously unselected package libtinfo-dev:armhf.
Unpacking libtinfo-dev:armhf (from .../libtinfo-dev_5.9-10_armhf.deb) ...
Selecting previously unselected package libncurses5-dev.
Unpacking libncurses5-dev (from .../libncurses5-dev_5.9-10_armhf.deb) ...
Selecting previously unselected package zlib1g-dev:armhf.
Unpacking zlib1g-dev:armhf (from .../zlib1g-dev_1%3a1.2.7.dfsg-13_armhf.deb) ...
Selecting previously unselected package libssl-dev.
Unpacking libssl-dev (from .../libssl-dev_1.0.1t-1+deb7u2_armhf.deb) ...
Selecting previously unselected package libverto-dev.
Unpacking libverto-dev (from .../libverto-dev_0.2.2-1_armhf.deb) ...
Selecting previously unselected package pkg-config.
Unpacking pkg-config (from .../pkg-config_0.26-1_armhf.deb) ...
Selecting previously unselected package byacc.
Unpacking byacc (from .../byacc_20120115-1_armhf.deb) ...
Selecting previously unselected package comerr-dev.
Unpacking comerr-dev (from .../comerr-dev_2.1-1.42.5-1.1+deb7u1_armhf.deb) ...
Selecting previously unselected package libldap2-dev:armhf.
Unpacking libldap2-dev:armhf (from .../libldap2-dev_2.4.31-2+rpi1_armhf.deb) ...
Selecting previously unselected package ss-dev.
Unpacking ss-dev (from .../ss-dev_2.0-1.42.5-1.1+deb7u1_armhf.deb) ...
Selecting previously unselected package sbuild-build-depends-krb5-dummy.
Unpacking sbuild-build-depends-krb5-dummy (from .../sbuild-build-depends-krb5-dummy_0.invalid.0_armhf.deb) ...
Setting up libpcre3:armhf (1:8.30-5) ...
Setting up libpipeline1:armhf (1.2.1-1) ...
Setting up libpopt0:armhf (1.16-7) ...
Setting up libssl1.0.0:armhf (1.0.1t-1+deb7u2) ...
Setting up libasprintf0c2:armhf (0.18.1.1-9) ...
Setting up libgpg-error0:armhf (1.10-3.1) ...
Setting up libgcrypt11:armhf (1.5.0-5+deb7u6) ...
Setting up libp11-kit0:armhf (0.12-3) ...
Setting up libtasn1-3:armhf (2.13-2+deb7u5) ...
Setting up libgnutls26:armhf (2.12.20-8+deb7u3) ...
Setting up libkeyutils1:armhf (1.5.5-3+deb7u1) ...
Setting up libsasl2-2:armhf (2.1.25.dfsg1-6+deb7u1) ...
Setting up libldap-2.4-2:armhf (2.4.31-2+rpi1) ...
Setting up libmagic1:armhf (5.11-2+deb7u9) ...
Setting up libxml2:armhf (2.8.0+dfsg1-7+wheezy8) ...
Setting up libffi5:armhf (3.0.10-3+deb7u2) ...
Setting up libglib2.0-0:armhf (2.33.12+really2.32.4-5) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.6-2+deb7u1) ...
Setting up libunistring0:armhf (0.9.3-5) ...
Setting up libgettextpo0:armhf (0.18.1.1-9) ...
Setting up libev4 (1:4.11-1) ...
Setting up sgml-base (1.26+nmu4) ...
Setting up bsdmainutils (9.0.3) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up groff-base (1.21-9) ...
Setting up man-db (2.6.2-1) ...
Building database of manual pages ...
Setting up file (5.11-2+deb7u9) ...
Setting up gettext-base (0.18.1.1-9) ...
Setting up texinfo (4.13a.dfsg.1-10) ...
Setting up html2text (1.3.2a-15) ...
Setting up gettext (0.18.1.1-9) ...
Setting up intltool-debian (0.35.0+20060710.1) ...
Setting up po-debconf (1.0.16+nmu2) ...
Setting up debhelper (9.20120909) ...
Setting up xml-core (0.13+nmu2) ...
Setting up libsp1c2 (1.3.4-1.2.1-47.1) ...
Setting up sp (1.3.4-1.2.1-47.1) ...
Setting up libkeyutils-dev (1.5.5-3+deb7u1) ...
Setting up libtinfo-dev:armhf (5.9-10) ...
Setting up libncurses5-dev (5.9-10) ...
Setting up zlib1g-dev:armhf (1:1.2.7.dfsg-13) ...
Setting up libssl-dev (1.0.1t-1+deb7u2) ...
Setting up pkg-config (0.26-1) ...
Setting up byacc (20120115-1) ...
update-alternatives: using /usr/bin/byacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up comerr-dev (2.1-1.42.5-1.1+deb7u1) ...
Setting up libldap2-dev:armhf (2.4.31-2+rpi1) ...
Setting up ss-dev (2.0-1.42.5-1.1+deb7u1) ...
Processing triggers for sgml-base ...
Setting up sgml-data (2.0.8) ...
Processing triggers for sgml-base ...
Setting up docbook (4.5-5.1) ...
Processing triggers for sgml-base ...
Setting up docbook-to-man (1:2.0.0-31) ...
Setting up libverto1:armhf (0.2.2-1) ...
Setting up libverto-glib1:armhf (0.2.2-1) ...
Setting up libverto-libev1:armhf (0.2.2-1) ...
Setting up libverto-dev (0.2.2-1) ...
Setting up sbuild-build-depends-krb5-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.8.0-0.bpo.2-armmp armhf (armv7l)
Toolchain package versions: binutils_2.22-8+deb7u2 dpkg-dev_1.16.16+rpi1 g++-4.6_4.6.3-14+rpi1 gcc-4.6_4.6.3-14+rpi1 libc6-dev_2.13-38+rpi2+deb7u8 libstdc++6_4.7.2-5+rpi1 libstdc++6-4.6-dev_4.6.3-14+rpi1 linux-libc-dev_3.2.51-1+rpi1
Package versions: apt_0.9.7.9+rpi1+deb7u7 base-files_7.1wheezy8+rpi1 base-passwd_3.5.26 bash_4.2+dfsg-0.1+deb7u3 binutils_2.22-8+deb7u2 bsdmainutils_9.0.3 bsdutils_1:2.20.1-5.3 build-essential_11.5+b1 byacc_20120115-1 bzip2_1.0.6-4 comerr-dev_2.1-1.42.5-1.1+deb7u1 coreutils_8.13-3.5 cpio_2.11+dfsg-0.1+deb7u1 cpp_4:4.6.3-8 cpp-4.6_4.6.3-14+rpi1 dash_0.5.7-3 debconf_1.5.49 debconf-i18n_1.5.49 debfoster_2.7-1.2 debhelper_9.20120909 debianutils_4.3.2 diffutils_1:3.2-6 docbook_4.5-5.1 docbook-to-man_1:2.0.0-31 dpkg_1.16.16+rpi1 dpkg-dev_1.16.16+rpi1 e2fslibs_1.42.5-1.1+deb7u1 e2fsprogs_1.42.5-1.1+deb7u1 fakeroot_1.18.4-2 file_5.11-2+deb7u9 findutils_4.4.2-4 g++_4:4.6.3-8 g++-4.6_4.6.3-14+rpi1 gcc_4:4.6.3-8 gcc-4.5-base_4.5.3-12+rpi1 gcc-4.6_4.6.3-14+rpi1 gcc-4.6-base_4.6.3-14+rpi1 gcc-4.7-base_4.7.2-5+rpi1 gettext_0.18.1.1-9 gettext-base_0.18.1.1-9 gnupg_1.4.12-7+deb7u7 gpgv_1.4.12-7+deb7u7 grep_2.12-2 groff-base_1.21-9 gzip_1.5-1.1 hostname_3.11 html2text_1.3.2a-15 initramfs-tools_0.115~bpo70+1 initscripts_2.88dsf-41+deb7u1 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 klibc-utils_2.0.1-3.1+rpi1 kmod_9-3 libacl1_2.2.51-8 libapt-pkg4.12_0.9.7.9+rpi1+deb7u7 libasprintf0c2_0.18.1.1-9 libattr1_1:2.4.46-8 libblkid1_2.20.1-5.3 libbz2-1.0_1.0.6-4 libc-bin_2.13-38+rpi2+deb7u8 libc-dev-bin_2.13-38+rpi2+deb7u8 libc6_2.13-38+rpi2+deb7u8 libc6-dev_2.13-38+rpi2+deb7u8 libclass-isa-perl_0.36-3 libcomerr2_1.42.5-1.1+deb7u1 libcroco3_0.6.6-2+deb7u1 libdb5.1_5.1.29-5 libdbus-1-3_1.6.8-1+deb7u6 libdpkg-perl_1.16.16+rpi1 libev4_1:4.11-1 libffi5_3.0.10-3+deb7u2 libgc1c2_1:7.1-9.1 libgcc1_1:4.7.2-5+rpi1 libgcrypt11_1.5.0-5+deb7u6 libgdbm3_1.8.3-11 libgettextpo0_0.18.1.1-9 libglib2.0-0_2.33.12+really2.32.4-5 libgmp10_2:5.0.5+dfsg-2 libgnutls26_2.12.20-8+deb7u3 libgomp1_4.7.2-5+rpi1 libgpg-error0_1.10-3.1 libkeyutils-dev_1.5.5-3+deb7u1 libkeyutils1_1.5.5-3+deb7u1 libklibc_2.0.1-3.1+rpi1 libkmod2_9-3 libldap-2.4-2_2.4.31-2+rpi1 libldap2-dev_2.4.31-2+rpi1 liblocale-gettext-perl_1.05-7 liblzma5_5.1.1alpha+20120614-2 libmagic1_5.11-2+deb7u9 libmount1_2.20.1-5.3 libmpc2_0.9-4 libmpfr4_3.1.0-5 libncurses5_5.9-10 libncurses5-dev_5.9-10 libncursesw5_5.9-10 libnih-dbus1_1.0.3-4.1 libnih1_1.0.3-4.1 libp11-kit0_0.12-3 libpam-modules_1.1.3-7.1 libpam-modules-bin_1.1.3-7.1 libpam-runtime_1.1.3-7.1 libpam0g_1.1.3-7.1 libpcre3_1:8.30-5 libpipeline1_1.2.1-1 libpopt0_1.16-7 libprocps0_1:3.3.3-3 libreadline6_6.2+dfsg-0.1 libsasl2-2_2.1.25.dfsg1-6+deb7u1 libselinux1_2.1.9-5 libsemanage-common_2.1.6-6 libsemanage1_2.1.6-6 libsepol1_2.1.4-3 libslang2_2.2.4-15 libsp1c2_1.3.4-1.2.1-47.1 libss2_1.42.5-1.1+deb7u1 libssl-dev_1.0.1t-1+deb7u2 libssl1.0.0_1.0.1t-1+deb7u2 libstdc++6_4.7.2-5+rpi1 libstdc++6-4.6-dev_4.6.3-14+rpi1 libswitch-perl_2.16-2 libtasn1-3_2.13-2+deb7u5 libtext-charwidth-perl_0.04-7 libtext-iconv-perl_1.7-5 libtext-wrapi18n-perl_0.06-7 libtimedate-perl_1.2000-1 libtinfo-dev_5.9-10 libtinfo5_5.9-10 libudev0_175-7.2 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20+nmu1 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.3 libverto-dev_0.2.2-1 libverto-glib1_0.2.2-1 libverto-libev1_0.2.2-1 libverto1_0.2.2-1 libxml2_2.8.0+dfsg1-7+wheezy8 linux-libc-dev_3.2.51-1+rpi1 login_1:4.1.5.1-1 lsb-base_4.1+Debian8+rpi1+deb7u1 make_3.81-8.2 makedev_2.3.1-92 man-db_2.6.2-1 mawk_1.3.3-17 mount_2.20.1-5.3 mountall_2.46 multiarch-support_2.13-38+rpi2+deb7u8 ncurses-base_5.9-10 ncurses-bin_5.9-10 passwd_1:4.1.5.1-1 patch_2.6.1-3 perl_5.14.2-21+rpi2+deb7u2 perl-base_5.14.2-21+rpi2+deb7u2 perl-modules_5.14.2-21+rpi2+deb7u2 pkg-config_0.26-1 plymouth_0.8.5.1-5 po-debconf_1.0.16+nmu2 procps_1:3.3.3-3 raspbian-archive-keyring_20120528.2 readline-common_6.2+dfsg-0.1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-krb5-dummy_0.invalid.0 sed_4.2.1-10 sensible-utils_0.0.7 sgml-base_1.26+nmu4 sgml-data_2.0.8 sp_1.3.4-1.2.1-47.1 ss-dev_2.0-1.42.5-1.1+deb7u1 sysv-rc_2.88dsf-41+deb7u1 sysvinit_2.88dsf-41+deb7u1 sysvinit-utils_2.88dsf-41+deb7u1 tar_1.26+dfsg-0.1 texinfo_4.13a.dfsg.1-10 tzdata_2015f-0+deb7u1 udev_175-7.2 util-linux_2.20.1-5.3 xml-core_0.13+nmu2 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.7.dfsg-13 zlib1g-dev_1:1.2.7.dfsg-13

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Mon Aug 14 20:08:09 2017 UTC using RSA key ID 9883C97C
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./krb5_1.10.1+dfsg-5+deb7u8.dsc
dpkg-source: info: extracting krb5 in /<<BUILDDIR>>/krb5-1.10.1+dfsg
dpkg-source: info: unpacking krb5_1.10.1+dfsg.orig.tar.gz
dpkg-source: info: unpacking krb5_1.10.1+dfsg-5+deb7u8.debian.tar.gz
dpkg-source: info: applying debian-local/0001-debian-install-ldap-library-in-subdirectory.patch
dpkg-source: info: applying debian-local/0002-Debian-manpage-patch.patch
dpkg-source: info: applying ksu_environment_fix
dpkg-source: info: applying 0004-Debian-HURD-compatibility.patch
dpkg-source: info: applying time_locale
dpkg-source: info: applying 0006-Debian-set-AI_ADDRCONFIG-for-kprop-slave.patch
dpkg-source: info: applying debian-local/0007-debian-suppress-usr-lib-in-krb5-config.patch
dpkg-source: info: applying debian-local/0008-debian-osconf.hin-path-changes.patch
dpkg-source: info: applying 0009-Debian-.gbp.conf.patch
dpkg-source: info: applying 0010-autoreconf.patch
dpkg-source: info: applying upstream/0011-yUse-correct-name-type-in-TGS-REQs-for-2008R2-RODCs.patch
dpkg-source: info: applying upstream/0012-Clear-preauth-use-counts-for-each-AS-request.patch
dpkg-source: info: applying upstream/0013-Try-all-history-keys-to-decrypt-password-history.patch
dpkg-source: info: applying upstream/0014-Suppress-some-gcc-uninitialized-variable-warnings.patch
dpkg-source: info: applying upstream/0015-Try-all-host-keys-by-default-in-vfy_increds.patch
dpkg-source: info: applying upstream/0016-ticket-7080.patch
dpkg-source: info: applying 0017-MITKRB5-SA-2012-001.patch
dpkg-source: info: applying upstream/0018-Don-t-free-caller-s-principal-in-vfy_increds.patch
dpkg-source: info: applying upstream/0019-Null-pointer-deref-in-kadmind-CVE-2012-1013.patch
dpkg-source: info: applying 0020-gssapi-never-unload-mechanisms.patch
dpkg-source: info: applying 0021-PKINIT-null-pointer-deref-CVE-2013-1415.patch
dpkg-source: info: applying 0022-CVE-patch-from-krb5-1.10.1-dfsg-4-nmu1.patch
dpkg-source: info: applying 0023-Work-around-getaddrinfo-bug.patch
dpkg-source: info: applying 0024-KDC-TGS-REQ-null-deref-CVE-2013-1416.patch
dpkg-source: info: applying upstream/7637
dpkg-source: info: applying upstream/0026-Handle-invalid-RFC-1964-tokens-CVE-2014-4341.patch
dpkg-source: info: applying upstream/0027-Fix-double-free-in-SPNEGO-CVE-2014-4343.patch
dpkg-source: info: applying upstream/0028-Fix-null-deref-in-SPNEGO-acceptor-CVE-2014-4344.patch
dpkg-source: info: applying upstream/0029-Fix-LDAP-key-data-segmentation-CVE-2014-4345.patch
dpkg-source: info: applying upstream/0030-MITKRB5-SA-2015-0001.patch
dpkg-source: info: applying upstream/0031-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch
dpkg-source: info: applying upstream/0032-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch
dpkg-source: info: applying upstream/0033-Fix-two-IAKERB-comments.patch
dpkg-source: info: applying upstream/0034-Fix-IAKERB-context-export-import-CVE-2015-2698.patch
dpkg-source: info: applying upstream/0035-Fix-SPNEGO-context-import.patch
dpkg-source: info: applying upstream/0036-Fix-build_principal-memory-bug-CVE-2015-2697.patch
dpkg-source: info: applying upstream/0037-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch
dpkg-source: info: applying upstream/0038-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch
dpkg-source: info: applying upstream/039-Prevent-KDC-unset-status-assertion-failures-CVE-2017-11368.patch

Check disc space
----------------

df: Warning: cannot read table of mounted file systems: No such file or directory
Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=wheezy-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=wheezy-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=wheezy-staging-armhf-sbuild-42e90486-4355-4eac-9685-ae39ee137044
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: source package krb5
dpkg-buildpackage: source version 1.10.1+dfsg-5+deb7u8
 dpkg-source --before-build krb5-1.10.1+dfsg
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh_testdir
rm -rf build
dh_clean build-stamp configure-stamp build-indep-stamp
 debian/rules build-arch
dh_testdir
mkdir -p build
find src -name configure -print | xargs touch
find src \( -name \*hin -o -name \*.h.in -o -name \*.stmp \) -print \
		| xargs touch
[ ! -f arm-linux-gnueabihf.cache ] \
		|| cp arm-linux-gnueabihf.cache build/
cd build && CFLAGS="-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security" CPPFLAGS="-D_FORTIFY_SOURCE=2" CXXFLAGS="-g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security" FFLAGS="-g -O2" LDFLAGS="-Wl,-z,relro" ../src/configure  \
		--prefix=/usr --localstatedir=/etc --mandir=/usr/share/man \
		--with-system-et --with-system-ss --disable-rpath  \
		--enable-shared --with-ldap --without-tcl \
	--with-system-verto \
		--libdir=\${prefix}/lib/arm-linux-gnueabihf \
		--build arm-linux-gnueabihf 
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking how to run the C preprocessor... gcc -E
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for GNU linker... yes
configure: adding extra warning flags for gcc
configure: skipping pedantic warnings on Linux
configure: adding extra warning flags for g++
checking if C compiler supports -Wno-format-zero-length... yes
checking if C compiler supports -Woverflow... yes
checking if C compiler supports -Wstrict-overflow... yes
checking if C compiler supports -Wmissing-format-attribute... yes
checking if C compiler supports -Wmissing-prototypes... yes
checking if C compiler supports -Wreturn-type... yes
checking if C compiler supports -Wmissing-braces... yes
checking if C compiler supports -Wparentheses... yes
checking if C compiler supports -Wswitch... yes
checking if C compiler supports -Wunused-function... yes
checking if C compiler supports -Wunused-label... yes
checking if C compiler supports -Wunused-variable... yes
checking if C compiler supports -Wunused-value... yes
checking if C compiler supports -Wunknown-pragmas... yes
checking if C compiler supports -Wsign-compare... yes
checking if C compiler supports -Wnewline-eof... no
checking if C compiler supports -Werror=uninitialized... yes
checking if C compiler supports -Werror=declaration-after-statement... yes
checking if C compiler supports -Werror=variadic-macros... yes
checking if C compiler supports -Werror-implicit-function-declaration... yes
checking which version of com_err to use... system
checking for add_error_table in -lcom_err... yes
checking for remove_error_table in -lcom_err... yes
checking for compile_et... compile_et
checking whether compile_et is useful... yes
checking whether compile_et supports --textdomain... no
checking which version of subsystem package to use... system
checking whether system ss package works... yes
checking for an ANSI C-conforming const... yes
checking for gethostbyname... yes
checking for socket... yes
checking for main in -lresolv... yes
checking for res_ninit... yes
checking for res_nclose... yes
checking for res_ndestroy... no
checking for res_nsearch... yes
checking for ns_initparse... yes
checking for ns_name_uncompress... yes
checking for dn_skipname... yes
checking for res_search... yes
checking whether pragma weak references are supported... yes
configure: enabling OpenLDAP database backend module support
checking for constructor/destructor attribute support... yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... no
checking for cc_r... gcc
configure: PTHREAD_CC = gcc
configure: PTHREAD_CFLAGS = -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... no
checking for pthread_rwlock_init... no
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... yes
checking for library containing dlopen... -ldl
checking keyutils.h usability... yes
checking keyutils.h presence... yes
checking for keyutils.h... yes
checking for add_key in -lkeyutils... yes
checking if va_copy is available... yes
checking if va_list objects can be copied by assignment... yes
configure: using shared libraries
checking whether ln -s works... yes
checking for ranlib... ranlib
checking for ar... ar cqv
checking for ar... ar cruv
checking for a BSD-compatible install... /usr/bin/install -c
checking for ar... ar
checking for perl... perl
checking for working regcomp... yes
checking for mode_t... yes
checking if daemon needs a prototype provided... no
checking if getsockname() takes arguments struct sockaddr * and size_t *... yes
checking for main in -lutil... yes
checking libintl.h usability... yes
checking libintl.h presence... yes
checking for libintl.h... yes
checking for library containing dgettext... none required
checking for msgfmt... msgfmt
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking sys/sockio.h usability... no
checking sys/sockio.h presence... no
checking for sys/sockio.h... no
checking ifaddrs.h usability... yes
checking ifaddrs.h presence... yes
checking for ifaddrs.h... yes
checking for unistd.h... (cached) yes
checking fnmatch.h usability... yes
checking fnmatch.h presence... yes
checking for fnmatch.h... yes
checking for openlog... yes
checking for syslog... yes
checking for closelog... yes
checking for strftime... yes
checking for vsprintf... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking for strlcpy... no
checking for fnmatch... yes
checking for strlcpy... (cached) no
checking for fnmatch... (cached) yes
checking for vasprintf... (cached) yes
checking if vasprintf needs a prototype provided... yes
checking if swab needs a prototype provided... yes
checking if isblank needs a prototype provided... no
checking for gawk... no
checking for mawk... mawk
checking for struct sockaddr.sa_len... no
checking for sys/types.h... (cached) yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking netinet/in.h usability... yes
checking netinet/in.h presence... yes
checking for netinet/in.h... yes
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking for inet_ntop... yes
checking for inet_pton... yes
checking for getnameinfo... yes
checking for getaddrinfo... yes
checking for IPv6 compile-time support... yes
checking for struct sockaddr.sa_len... (cached) no
checking for sigprocmask... yes
checking for sigset_t and POSIX_SIGNALS... yes
checking for PKCS7_get_signer_info in -lcrypto... yes
checking return type of signal handlers... void
checking for flex... no
checking for lex... no
checking for an ANSI C-conforming const... (cached) yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for strdup... yes
checking for setvbuf... yes
checking for seteuid... yes
checking for setresuid... yes
checking for setreuid... yes
checking for setegid... yes
checking for setresgid... yes
checking for setregid... yes
checking for setsid... yes
checking for flock... yes
checking for fchmod... yes
checking for chmod... yes
checking for strftime... (cached) yes
checking for strptime... yes
checking for geteuid... yes
checking for setenv... yes
checking for unsetenv... yes
checking for getenv... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for bswap16... no
checking for bswap64... no
checking for mkstemp... yes
checking for getusershell... yes
checking for access... yes
checking for getcwd... yes
checking for srand48... yes
checking for srand... yes
checking for srandom... yes
checking for stat... yes
checking for strchr... yes
checking for strerror... yes
checking for strerror_r... yes
checking for timegm... yes
checking for isblank... yes
checking for mkstemp... (cached) yes
checking for gettimeofday... yes
checking for sys_errlist declaration... yes
checking for unistd.h... (cached) yes
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking regex.h usability... yes
checking regex.h presence... yes
checking for regex.h... yes
checking regexpr.h usability... no
checking regexpr.h presence... no
checking for regexpr.h... no
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking for memory.h... (cached) yes
checking for ifaddrs.h... (cached) yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking byteswap.h usability... yes
checking byteswap.h presence... yes
checking for byteswap.h... yes
checking machine/endian.h usability... no
checking machine/endian.h presence... no
checking for machine/endian.h... no
checking machine/byte_order.h usability... no
checking machine/byte_order.h presence... no
checking for machine/byte_order.h... no
checking sys/bswap.h usability... no
checking sys/bswap.h presence... no
checking for sys/bswap.h... no
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking alloca.h usability... yes
checking alloca.h presence... yes
checking for alloca.h... yes
checking dlfcn.h usability... yes
checking dlfcn.h presence... yes
checking for dlfcn.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking for regexp.h... yes
checking for struct sockaddr_in.sin_len... no
checking for struct sockaddr.sa_len... (cached) no
checking for struct stat.st_mtimensec... no
checking for struct stat.st_mtimespec.tv_nsec... no
checking for struct stat.st_mtim.tv_nsec... yes
checking for re_comp... yes
checking for re_exec... yes
checking for regexec... yes
checking for off_t... yes
checking for perror declaration... no
checking if strptime needs a prototype provided... yes
checking if argument to wait is int *... no
checking for use of sigprocmask... yes
checking for uid_t in sys/types.h... yes
checking type of array argument to getgroups... gid_t
checking for sigsetjmp... no
checking return type of setrpcent... void
checking return type of endrpcent... void
checking for bswap_16... yes
checking for bswap_64... yes
checking for gethostbyname_r... yes
checking if gethostbyname_r returns an int... yes
checking if gethostbyname_r returns a pointer... no
checking for gethostbyaddr_r... yes
checking for getpwnam_r... yes
checking for getpwuid_r... yes
checking return type of getpwnam_r... int
checking number of arguments to getpwnam_r... 5
checking whether gmtime_r returns int... no
checking for getservbyname_r... yes
checking if getservbyname_r returns an int... yes
checking if getservbyname_r returns a pointer... no
checking for getservbyport_r... yes
checking for yylineno declaration... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking for uid_t in sys/types.h... (cached) yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for tcsetattr... yes
checking POSIX signal handlers... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for sys/types.h... (cached) yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking for sys/stat.h... (cached) yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for netinet/in.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking for sys/filio.h... (cached) no
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking for paths.h... (cached) yes
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking for in6addr_any definition in library... yes
checking for ANSI stdio... yes
checking whether time.h and sys/time.h may both be included... yes
checking for time_t... yes
checking for replay cache directory... /var/tmp
checking for socklen_t... yes
checking for struct lifconf... no
checking for struct if_laddrconf... no
checking for h_errno in netdb.h... yes
checking for inline... inline
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for uint32_t... yes
checking for int32_t... yes
checking for uint64_t... yes
checking for int64_t... yes
checking for uint_least32_t... yes
checking for uintptr_t... yes
checking for uintmax_t... yes
checking for long long... yes
checking for struct cmsghdr... yes
checking for struct in_pktinfo... yes
checking for struct in6_pktinfo... no
checking for struct sockaddr_storage... yes
checking for struct rt_msghdr... no
checking for ssize_t... yes
checking for u_char... yes
checking for u_int... yes
checking for u_long... yes
checking for u_int8_t... yes
checking for u_int16_t... yes
checking for u_int32_t... yes
checking for int8_t... yes
checking for int16_t... yes
checking for int32_t... (cached) yes
checking for sh... /bin/sh
checking for sh5... false
checking for bash... /bin/bash
checking if /bin/sh supports functions... yes
checking for POSIX printf positional specification support... yes
checking for dig... false
checking for nslookup... false
checking for bison... no
checking for byacc... byacc
checking for runtest... no
checking for perl... perl
checking for perl... /usr/bin/perl
checking for expect... no
checking whether to use priocntl hack... no
checking for runtest... no
checking for perl... (cached) perl
checking for stdint.h... (cached) yes
checking for inttypes.h... (cached) yes
checking xom.h usability... no
checking xom.h presence... no
checking for xom.h... no
checking where struct rpcent is declared... rpc/netdb.h
checking for sys/select.h... (cached) yes
checking for sys/time.h... (cached) yes
checking for unistd.h... (cached) yes
checking for MAXHOSTNAMELEN in sys/param.h... yes
checking for MAXHOSTNAMELEN in netdb.h... no
checking for uint32_t in sys/types.h... no
checking for uint32_t in stdint.h... yes
checking for uint32_t in inttypes.h... yes
checking for BSD type aliases... yes
checking for struct sockaddr_in.sin_len... (cached) no
checking for struct sockaddr.sa_len... (cached) no
checking return type of setrpcent... (cached) void
checking return type of endrpcent... (cached) void
checking for a recent enough OpenSSL... yes
checking for PKCS7_get_signer_info in -lcrypto... (cached) yes
checking for daemon... yes
checking for python... no
checking for gethostbyname_r... (cached) yes
checking for getservbyname_r... (cached) yes
checking for gmtime_r... (cached) yes
checking for localtime_r... (cached) yes
checking ldap.h usability... yes
checking ldap.h presence... yes
checking for ldap.h... yes
checking lber.h usability... yes
checking lber.h presence... yes
checking for lber.h... yes
checking for ldap_init in -lldap... yes
checking for ldap_initialize... yes
checking for ldap_url_parse_nodn... no
checking for ldap_unbind_ext_s... yes
checking for ldap_str2dn... yes
checking for ldap_explode_dn... yes
checking for ber_init in -lldap... yes
checking for sd_init in -laceclnt... no
checking Python.h usability... no
checking Python.h presence... no
checking for Python.h... no
checking python2.3/Python.h usability... no
checking python2.3/Python.h presence... no
checking for python2.3/Python.h... no
checking python2.5/Python.h usability... no
checking python2.5/Python.h presence... no
checking for python2.5/Python.h... no
checking for main in -lpython2.3... no
checking for main in -lpython2.5... no
checking for readline support... not using any
configure: Using system libverto
configure: creating ./config.status
config.status: creating kadmin/testing/scripts/env-setup.sh
config.status: creating include/gssrpc/types.h
config.status: creating plugins/preauth/pkinit/Makefile
config.status: creating plugins/kdb/ldap/Makefile
config.status: creating plugins/kdb/ldap/ldap_util/Makefile
config.status: creating plugins/kdb/ldap/libkdb_ldap/Makefile
config.status: creating krb5-config
config.status: creating ./Makefile
config.status: creating util/Makefile
config.status: creating util/support/Makefile
config.status: creating util/profile/Makefile
config.status: creating util/profile/testmod/Makefile
config.status: creating util/send-pr/Makefile
config.status: creating util/verto/Makefile
config.status: creating util/k5ev/Makefile
config.status: creating lib/Makefile
config.status: creating lib/kdb/Makefile
config.status: creating lib/crypto/Makefile
config.status: creating lib/crypto/krb/Makefile
config.status: creating lib/crypto/builtin/Makefile
config.status: creating lib/crypto/builtin/enc_provider/Makefile
config.status: creating lib/crypto/builtin/hash_provider/Makefile
config.status: creating lib/crypto/builtin/des/Makefile
config.status: creating lib/crypto/builtin/md4/Makefile
config.status: creating lib/crypto/builtin/md5/Makefile
config.status: creating lib/crypto/builtin/sha1/Makefile
config.status: creating lib/crypto/builtin/sha2/Makefile
config.status: creating lib/crypto/builtin/aes/Makefile
config.status: creating lib/crypto/builtin/camellia/Makefile
config.status: creating lib/crypto/crypto_tests/Makefile
config.status: creating lib/krb5/Makefile
config.status: creating lib/krb5/error_tables/Makefile
config.status: creating lib/krb5/asn.1/Makefile
config.status: creating lib/krb5/ccache/Makefile
config.status: creating lib/krb5/keytab/Makefile
config.status: creating lib/krb5/krb/Makefile
config.status: creating lib/krb5/rcache/Makefile
config.status: creating lib/krb5/os/Makefile
config.status: creating lib/krb5/unicode/Makefile
config.status: creating lib/gssapi/Makefile
config.status: creating lib/gssapi/generic/Makefile
config.status: creating lib/gssapi/krb5/Makefile
config.status: creating lib/gssapi/spnego/Makefile
config.status: creating lib/gssapi/mechglue/Makefile
config.status: creating lib/rpc/Makefile
config.status: creating lib/rpc/unit-test/Makefile
config.status: creating lib/kadm5/Makefile
config.status: creating lib/kadm5/clnt/Makefile
config.status: creating lib/kadm5/srv/Makefile
config.status: creating lib/kadm5/unit-test/Makefile
config.status: creating lib/apputils/Makefile
config.status: creating kdc/Makefile
config.status: creating slave/Makefile
config.status: creating config-files/Makefile
config.status: creating gen-manpages/Makefile
config.status: creating include/Makefile
config.status: creating plugins/locate/python/Makefile
config.status: creating plugins/kadm5_hook/test/Makefile
config.status: creating plugins/kdb/db2/Makefile
config.status: creating plugins/kdb/db2/libdb2/Makefile
config.status: creating plugins/kdb/db2/libdb2/hash/Makefile
config.status: creating plugins/kdb/db2/libdb2/btree/Makefile
config.status: creating plugins/kdb/db2/libdb2/db/Makefile
config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile
config.status: creating plugins/kdb/db2/libdb2/recno/Makefile
config.status: creating plugins/kdb/db2/libdb2/test/Makefile
config.status: creating plugins/kdb/hdb/Makefile
config.status: creating plugins/preauth/cksum_body/Makefile
config.status: creating plugins/preauth/securid_sam2/Makefile
config.status: creating plugins/preauth/wpse/Makefile
config.status: creating plugins/authdata/greet/Makefile
config.status: creating plugins/authdata/greet_client/Makefile
config.status: creating plugins/authdata/greet_server/Makefile
config.status: creating clients/Makefile
config.status: creating clients/klist/Makefile
config.status: creating clients/kinit/Makefile
config.status: creating clients/kvno/Makefile
config.status: creating clients/kdestroy/Makefile
config.status: creating clients/kpasswd/Makefile
config.status: creating clients/ksu/Makefile
config.status: creating clients/kswitch/Makefile
config.status: creating kadmin/Makefile
config.status: creating kadmin/cli/Makefile
config.status: creating kadmin/dbutil/Makefile
config.status: creating kadmin/ktutil/Makefile
config.status: creating kadmin/server/Makefile
config.status: creating kadmin/testing/Makefile
config.status: creating kadmin/testing/scripts/Makefile
config.status: creating kadmin/testing/util/Makefile
config.status: creating appl/Makefile
config.status: creating appl/sample/Makefile
config.status: creating appl/sample/sclient/Makefile
config.status: creating appl/sample/sserver/Makefile
config.status: creating appl/simple/Makefile
config.status: creating appl/simple/client/Makefile
config.status: creating appl/simple/server/Makefile
config.status: creating appl/gss-sample/Makefile
config.status: creating appl/user_user/Makefile
config.status: creating tests/Makefile
config.status: creating tests/resolve/Makefile
config.status: creating tests/asn.1/Makefile
config.status: creating tests/create/Makefile
config.status: creating tests/hammer/Makefile
config.status: creating tests/verify/Makefile
config.status: creating tests/gssapi/Makefile
config.status: creating tests/dejagnu/Makefile
config.status: creating tests/threads/Makefile
config.status: creating tests/shlib/Makefile
config.status: creating tests/gss-threads/Makefile
config.status: creating tests/misc/Makefile
config.status: creating tests/mkeystash_compat/Makefile
config.status: creating util/gss-kernel-lib/Makefile
config.status: creating util/collected-client-lib/Makefile
config.status: creating po/Makefile
config.status: creating include/autoconf.h
config.status: executing CRYPTO_IMPL commands
config.status: executing PRNG_ALG commands
config.status: executing PKINIT_CRYPTO_IMPL commands
touch configure-stamp
cd build && /usr/bin/make -j4 all
make[1]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build'
(cd include && /usr/bin/make autoconf.h osconf.h)
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/include'
make[2]: Nothing to be done for `autoconf.h'.
cat ../../src/include/osconf.hin | sed -e "s+@KRB5RCTMPDIR+/var/tmp+" -e "s+@PREFIX+/usr+" -e "s+@EXEC_PREFIX+/usr+" -e "s+@BINDIR+/usr/bin+" -e "s+@LIBDIR+/usr/lib/arm-linux-gnueabihf+" -e "s+@SBINDIR+/usr/sbin+" -e "s+@MODULEDIR+/usr/lib/arm-linux-gnueabihf/krb5/plugins+" -e "s+@GSSMODULEDIR+/usr/lib/arm-linux-gnueabihf/gss+" -e 's+@LOCALSTATEDIR+/etc+' -e 's+@SYSCONFDIR+/usr/etc+' -e 's+@DYNOBJEXT+.so+' > osconf.new
../../src/config/move-if-changed osconf.new osconf.h
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/include'
making all in util...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util'
making all in util/support...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/support'
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/threads.c -o threads.so.o && mv -f threads.so.o threads.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/errors.c -o errors.so.o && mv -f errors.so.o errors.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/zap.c -o zap.so.o && mv -f zap.so.o zap.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/path.c -o path.so.o && mv -f path.so.o path.so
../../../src/util/support/utf8_conv.c: In function 'krb5int_utf8s_to_ucs2les':
../../../src/util/support/utf8_conv.c:204:29: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/util/support/utf8_conv.c: In function 'krb5int_utf8cs_to_ucs2les':
../../../src/util/support/utf8_conv.c:234:29: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/util/support/utf8_conv.c: In function 'krb5int_ucs2les_to_utf8s':
../../../src/util/support/utf8_conv.c:363:35: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/util/support/utf8_conv.c:372:37: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/util/support/utf8_conv.c: In function 'krb5int_ucs2lecs_to_utf8s':
../../../src/util/support/utf8_conv.c:433:35: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/util/support/utf8_conv.c:443:37: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -I../../../src/util/support -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strlcpy.c -o strlcpy.so.o && mv -f strlcpy.so.o strlcpy.so
cat ../../../src/util/support/libkrb5support-fixed.exports > new-exports
for i in krb5int_strlcpy krb5int_strlcat .; do \
	  if test "$i" != .; then echo $i >> new-exports; else :; fi ; \
	done
mv -f new-exports libkrb5support.exports
base=`echo "krb5support" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_0_MIT {"
sed  >> binutils.versions < libkrb5support.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkrb5support.so.0.1
building shared krb5support library (0.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5support.so.0,--no-undefined -o libkrb5support.so.0.1 $objlist   -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl libkrb5support.exports libkrb5support.so.0.1
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so strlcpy.so
+ gcc -shared -fPIC -Wl,-h,libkrb5support.so.0,--no-undefined -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so strlcpy.so -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl libkrb5support.exports libkrb5support.so.0.1
rm -f libkrb5support.so
rm -f ../../lib/libkrb5support.so.0.1
rm -f libkrb5support.so.0
ln -s libkrb5support.so.0.1 libkrb5support.so
(cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .)
ln -s libkrb5support.so.0.1 libkrb5support.so.0
rm -f ../../lib/libkrb5support.so
rm -f ../../lib/libkrb5support.so.0
(cd ../../lib && \
	 ln -s libkrb5support.so.0.1 libkrb5support.so)
(cd ../../lib && \
	 ln -s libkrb5support.so.0.1 libkrb5support.so.0)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/support'
making all in util/profile...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile'
rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h
making all in util/profile/testmod...
cp ../../../src/util/profile/prof_err.et et-h-prof_err.et
rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h
compile_et et-h-prof_err.et
cp ../../../src/util/profile/prof_err.et et-c-prof_err.et
base=`echo "profile" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_1_MIT {"
compile_et et-c-prof_err.et
sed  >> binutils.versions < ../../../src/util/profile/libprofile.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile/testmod'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile/testmod'
mv -f et-h-prof_err.h prof_err.h
rm -f et-h-prof_err.et et-h-prof_err.c
mv -f et-c-prof_err.c prof_err.c
cat ../../../src/util/profile/profile.hin prof_err.h > profile.h
rm -f et-c-prof_err.et et-c-prof_err.h
if cmp profile.h \
	../../include/profile.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../include/profile.h; \
		 cp profile.h ../../include/profile.h) ; \
	fi
cp profile.h "../../include/profile.h"
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so
gcc -fPIC -DSHARED  -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so
: updated OBJS.SH
rm -f libprofile.so.1.1
building shared profile library (1.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libprofile.so.1,--no-undefined -o libprofile.so.1.1 $objlist  -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/util/profile/libprofile.exports libprofile.so.1.1
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so
+ gcc -shared -fPIC -Wl,-h,libprofile.so.1,--no-undefined -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl ../../../src/util/profile/libprofile.exports libprofile.so.1.1
rm -f libprofile.so
rm -f libprofile.so.1
ln -s libprofile.so.1.1 libprofile.so
ln -s libprofile.so.1.1 libprofile.so.1
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile'
making all in util/send-pr...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/send-pr'
sed -e 's,@DATADIR@,/usr/share,g' \
	    -e 's,@SUBMITTER@,net,g' \
	    -e 's/@DEFAULT_RELEASE@/1.10.1/g' ../../../src/util/send-pr/send-pr.sh > send-pr
sed -e 's,@ADMIN_BINDIR@,/usr/sbin,g' ../../../src/util/send-pr/install-sid.sh > install-sid
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/send-pr'
making all in util/gss-kernel-lib...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/gss-kernel-lib'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/gss-kernel-lib'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util'
making all in include...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/include'
(cd ../lib/krb5/error_tables && /usr/bin/make includes)
: db.h will be installed by util/db2
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h
rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h
cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-h-asn1_err.et
cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-h-kdb5_err.et
rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h
rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h
compile_et et-h-asn1_err.et
compile_et et-h-kdb5_err.et
cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-h-krb5_err.et
cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-h-k5e1_err.et
compile_et et-h-krb5_err.et
compile_et et-h-k5e1_err.et
mv -f et-h-asn1_err.h asn1_err.h
mv -f et-h-kdb5_err.h kdb5_err.h
rm -f et-h-asn1_err.et et-h-asn1_err.c
mv -f et-h-k5e1_err.h k5e1_err.h
rm -f et-h-kdb5_err.et et-h-kdb5_err.c
rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h
cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-h-kv5m_err.et
rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h
rm -f et-h-k5e1_err.et et-h-k5e1_err.c
cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-h-krb524_err.et
compile_et et-h-kv5m_err.et
mv -f et-h-krb5_err.h krb5_err.h
compile_et et-h-krb524_err.et
rm -f et-h-krb5_err.et et-h-krb5_err.c
mv -f et-h-kv5m_err.h kv5m_err.h
mv -f et-h-krb524_err.h krb524_err.h
rm -f et-h-kv5m_err.et et-h-kv5m_err.c
rm -f et-h-krb524_err.et et-h-krb524_err.c
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
: ../lib/krb5/error_tables/krb5_err.h
: ../lib/krb5/error_tables/k5e1_err.h
: ../lib/krb5/error_tables/kdb5_err.h
: ../lib/krb5/error_tables/kv5m_err.h
: ../lib/krb5/error_tables/krb524_err.h
: ../lib/krb5/error_tables/asn1_err.h
test -d krb5 || mkdir krb5
if test -r krb5.h; then \
	  if cmp -s krb5.h ../../src/include/krb5.h; then :; else rm -f krb5.h; fi; \
	else :; fi
echo "/* This file is generated, please don't edit it directly.  */" > krb5/krb5.new
echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new
echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new
cat ../../src/include/krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new
echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new
../../src/config/move-if-changed krb5/krb5.new krb5/krb5.h
touch krb5.stamp
: krb5.h
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/include'
making all in lib...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib'
making all in lib/crypto...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto'
making all in lib/crypto/krb...
base=`echo "k5crypto" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_3_MIT {"
sed  >> binutils.versions < ../../../src/lib/crypto/libk5crypto.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/krb'
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/aead.c -o aead.so.o && mv -f aead.so.o aead.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_cbc.c -o checksum_cbc.so.o && mv -f checksum_cbc.so.o checksum_cbc.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_confounder.c -o checksum_confounder.so.o && mv -f checksum_confounder.so.o checksum_confounder.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/combine_keys.c -o combine_keys.so.o && mv -f combine_keys.so.o combine_keys.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crc32.c -o crc32.so.o && mv -f crc32.so.o crc32.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_libinit.c -o crypto_libinit.so.o && mv -f crypto_libinit.so.o crypto_libinit.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/derive.c -o derive.so.o && mv -f derive.so.o derive.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_old.c -o enc_old.so.o && mv -f enc_old.so.o enc_old.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/key.c -o key.so.o && mv -f key.so.o key.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf.c -o prf.so.o && mv -f prf.so.o prf.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng.c -o prng.so.o && mv -f prng.so.o prng.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng_fortuna.c -o prng_fortuna.so.o && mv -f prng_fortuna.so.o prng_fortuna.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_des.c -o s2k_des.so.o && mv -f s2k_des.so.o s2k_des.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/state.c -o state.so.o && mv -f state.so.o state.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/krb'
making all in lib/crypto/builtin...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin'
making all in lib/crypto/builtin/camellia...
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/init.c -o init.so.o && mv -f init.so.o init.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/camellia'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/camellia/.. -I../../../../../src/lib/crypto/builtin/camellia/../../krb/dk -I../../../../../src/lib/crypto/builtin/camellia/../../../../include -I../../../../../src/lib/crypto/builtin/camellia/../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/camellia/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/camellia'
making all in lib/crypto/builtin/des...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/des'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so
: updated OBJS.SH
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/des'
making all in lib/crypto/builtin/aes...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/aes'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/aes/.. -I../../../../../src/lib/crypto/builtin/aes/../../krb/dk  -I../../../../../src/lib/crypto/builtin/aes/../../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/aes/.. -I../../../../../src/lib/crypto/builtin/aes/../../krb/dk  -I../../../../../src/lib/crypto/builtin/aes/../../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/aes/.. -I../../../../../src/lib/crypto/builtin/aes/../../krb/dk  -I../../../../../src/lib/crypto/builtin/aes/../../../../include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/aes'
making all in lib/crypto/builtin/md4...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md4'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/md4 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md4/md4.c -o md4.so.o && mv -f md4.so.o md4.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md4'
making all in lib/crypto/builtin/md5...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md5'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md5/md5.c -o md5.so.o && mv -f md5.so.o md5.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md5'
making all in lib/crypto/builtin/sha1...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha1'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha1/shs.c -o shs.so.o && mv -f shs.so.o shs.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha1'
making all in lib/crypto/builtin/sha2...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha2'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha2/sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so
../../../../../src/lib/crypto/builtin/sha2/sha256.c: In function 'k5_sha256_update':
../../../../../src/lib/crypto/builtin/sha2/sha256.c:214:22: warning: cast increases required alignment of target type [-Wcast-align]
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha2'
making all in lib/crypto/builtin/enc_provider...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/enc_provider'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des.c -o des.so.o && mv -f des.so.o des.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des3.c -o des3.so.o && mv -f des3.so.o des3.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/aes.c -o aes.so.o && mv -f aes.so.o aes.so
../../../../../src/lib/crypto/builtin/enc_provider/rc4.c: In function 'k5_arcfour_docrypt':
../../../../../src/lib/crypto/builtin/enc_provider/rc4.c:116:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../src/lib/crypto/builtin/enc_provider/aes.c: In function 'krb5int_aes_decrypt':
../../../../../src/lib/crypto/builtin/enc_provider/aes.c:186:5: warning: statement with no effect [-Wunused-value]
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/enc_provider'
making all in lib/crypto/builtin/hash_provider...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/hash_provider'
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_crc32.c -o hash_crc32.so.o && mv -f hash_crc32.so.o hash_crc32.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so
gcc -fPIC -DSHARED   -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so
: updated OBJS.SH
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/hash_provider'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin'
making all in lib/crypto/crypto_tests...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/crypto_tests'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/crypto_tests'
rm -f libk5crypto.so.3.1
building shared k5crypto library (3.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libk5crypto.so.3,--no-undefined -o libk5crypto.so.3.1 $objlist  -L../../lib -lkrb5support  -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/crypto/libk5crypto.exports libk5crypto.so.3.1
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH
+ objlist= builtin/enc_provider/des.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so
 builtin/hash_provider/hash_crc32.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so
 builtin/md4/md4.so
 builtin/md5/md5.so
 builtin/sha1/shs.so
 builtin/sha2/sha256.so
 builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so
 builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so
 builtin/camellia/camellia.so
 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_cbc.so krb/checksum_confounder.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/combine_keys.so krb/crc32.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_old.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_des.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so
 builtin/hmac.so builtin/init.so builtin/pbkdf2.so
+ gcc -shared -fPIC -Wl,-h,libk5crypto.so.3,--no-undefined -o libk5crypto.so.3.1 builtin/enc_provider/des.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_crc32.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/camellia/camellia.so krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_cbc.so krb/checksum_confounder.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/combine_keys.so krb/crc32.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_old.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_des.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/hmac.so builtin/init.so builtin/pbkdf2.so -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl ../../../src/lib/crypto/libk5crypto.exports libk5crypto.so.3.1
rm -f libk5crypto.so
rm -f ../../lib/libk5crypto.so.3.1
rm -f libk5crypto.so.3
ln -s libk5crypto.so.3.1 libk5crypto.so
(cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .)
ln -s libk5crypto.so.3.1 libk5crypto.so.3
rm -f ../../lib/libk5crypto.so
rm -f ../../lib/libk5crypto.so.3
(cd ../../lib && \
	 ln -s libk5crypto.so.3.1 libk5crypto.so)
(cd ../../lib && \
	 ln -s libk5crypto.so.3.1 libk5crypto.so.3)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto'
making all in lib/krb5...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5'
making all in lib/krb5/error_tables...
gcc -fPIC -DSHARED -DLOCALEDIR=\"/usr/share/locale\"  -I../../include -I../../../src/include -I../../../src/lib/krb5/ccache -I../../../src/lib/krb5/keytab -I../../../src/lib/krb5/rcache -I../../../src/lib/krb5/os -I../../../src/lib/krb5/unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krb5/krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
base=`echo "krb5" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_3_MIT {"
rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h
cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-c-asn1_err.et
rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h
sed  >> binutils.versions < ../../../src/lib/krb5/libkrb5.exports "s/$/;/"
cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-c-kdb5_err.et
compile_et et-c-asn1_err.et
compile_et et-c-kdb5_err.et
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h
cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-c-krb5_err.et
compile_et et-c-krb5_err.et
mv -f et-c-asn1_err.c asn1_err.c
mv -f et-c-kdb5_err.c kdb5_err.c
rm -f et-c-asn1_err.et et-c-asn1_err.h
rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h
rm -f et-c-kdb5_err.et et-c-kdb5_err.h
cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-c-k5e1_err.et
rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h
compile_et et-c-k5e1_err.et
cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-c-kv5m_err.et
compile_et et-c-kv5m_err.et
mv -f et-c-krb5_err.c krb5_err.c
rm -f et-c-krb5_err.et et-c-krb5_err.h
rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h
cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-c-krb524_err.et
compile_et et-c-krb524_err.et
mv -f et-c-k5e1_err.c k5e1_err.c
rm -f et-c-k5e1_err.et et-c-k5e1_err.h
mv -f et-c-kv5m_err.c kv5m_err.c
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so
rm -f et-c-kv5m_err.et et-c-kv5m_err.h
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so
mv -f et-c-krb524_err.c krb524_err.c
rm -f et-c-krb524_err.et et-c-krb524_err.h
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
making all in lib/krb5/asn.1...
: updated OBJS.SH
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/asn.1'
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_decode.c -o asn1_decode.so.o && mv -f asn1_decode.so.o asn1_decode.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_decode.c -o asn1_k_decode.so.o && mv -f asn1_k_decode.so.o asn1_k_decode.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_decode_fast.c -o asn1_k_decode_fast.so.o && mv -f asn1_k_decode_fast.so.o asn1_k_decode_fast.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_decode_kdc.c -o asn1_k_decode_kdc.so.o && mv -f asn1_k_decode_kdc.so.o asn1_k_decode_kdc.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_decode_sam.c -o asn1_k_decode_sam.so.o && mv -f asn1_k_decode_sam.so.o asn1_k_decode_sam.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_get.c -o asn1_get.so.o && mv -f asn1_get.so.o asn1_get.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_make.c -o asn1_make.so.o && mv -f asn1_make.so.o asn1_make.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1buf.c -o asn1buf.so.o && mv -f asn1buf.so.o asn1buf.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/krb5_decode.c -o krb5_decode.so.o && mv -f krb5_decode.so.o krb5_decode.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/krb5_decode_kdc.c -o krb5_decode_kdc.so.o && mv -f krb5_decode_kdc.so.o krb5_decode_kdc.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/krb5_encode.c -o krb5_encode.so.o && mv -f krb5_encode.so.o krb5_encode.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_misc.c -o asn1_misc.so.o && mv -f asn1_misc.so.o asn1_misc.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/asn.1'
making all in lib/krb5/ccache...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/ccache'
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ser_cc.c -o ser_cc.so.o && mv -f ser_cc.so.o ser_cc.so
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_start_seq_get':
../../../../src/lib/krb5/ccache/cc_keyring.c:683:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/ccache/cc_keyring.c:686:24: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_get_ring_ids':
../../../../src/lib/krb5/ccache/cc_keyring.c:1237:13: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse':
../../../../src/lib/krb5/ccache/cc_keyring.c:1279:55: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_principal':
../../../../src/lib/krb5/ccache/cc_keyring.c:1384:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_keyblock':
../../../../src/lib/krb5/ccache/cc_keyring.c:1443:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_krb5data':
../../../../src/lib/krb5/ccache/cc_keyring.c:1505:22: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_addrs':
../../../../src/lib/krb5/ccache/cc_keyring.c:1571:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_addr':
../../../../src/lib/krb5/ccache/cc_keyring.c:1618:22: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_authdata':
../../../../src/lib/krb5/ccache/cc_keyring.c:1662:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/ccache/cc_keyring.c: In function 'krb5_krcc_parse_authdatum':
../../../../src/lib/krb5/ccache/cc_keyring.c:1711:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/ccache'
making all in lib/krb5/keytab...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/keytab'
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_srvtab.c -o kt_srvtab.so.o && mv -f kt_srvtab.so.o kt_srvtab.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/keytab'
making all in lib/krb5/krb...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/krb'
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so
../../../../src/lib/krb5/krb/authdata.c: In function 'krb5_authdata_context_init':
../../../../src/lib/krb5/krb/authdata.c:430:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so
../../../../src/lib/krb5/krb/chpw.c: In function 'get_clear_result':
../../../../src/lib/krb5/krb/chpw.c:149:15: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so
x-deltat.y:47:9: warning: unknown option after '#pragma GCC diagnostic' kind [-Wpragmas]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so
x-deltat.y: In function 'yyparse':
deltat.c:1280:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so
deltat.c:1280:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so
deltat.c:1280:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fast.c -o fast.so.o && mv -f fast.so.o fast.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so
../../../../src/lib/krb5/krb/gc_via_tkt.c: In function 'krb5_get_cred_via_tkt_ext':
../../../../src/lib/krb5/krb/gc_via_tkt.c:445:13: warning: the comparison will always evaluate as 'true' for the address of 'response_data' will never be NULL [-Waddress]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so
../../../../src/lib/krb5/krb/in_tkt_sky.c: In function 'krb5_get_in_tkt_with_skey':
../../../../src/lib/krb5/krb/in_tkt_sky.c:82:9: warning: 'krb5_get_in_tkt_with_keytab' is deprecated (declared at ../../../include/krb5/krb5.h:5022) [-Wdeprecated-declarations]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so
../../../../src/lib/krb5/krb/get_in_tkt.c: In function 'krb5int_populate_gic_opt':
../../../../src/lib/krb5/krb/get_in_tkt.c:1693:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac.c -o pac.so.o && mv -f pac.so.o pac.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/parse.c -o parse.so.o && mv -f parse.so.o parse.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so
../../../../src/lib/krb5/krb/parse.c: In function 'k5_parse_name':
../../../../src/lib/krb5/krb/parse.c:249:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_opt_set_pa.c -o gic_opt_set_pa.so.o && mv -f gic_opt_set_pa.so.o gic_opt_set_pa.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_authdata.c -o s4u_authdata.so.o && mv -f s4u_authdata.so.o s4u_authdata.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so
../../../../src/lib/krb5/krb/sendauth.c: In function 'krb5_sendauth':
../../../../src/lib/krb5/krb/sendauth.c:141:37: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/krb/sendauth.c:147:37: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so
gcc -fPIC -DSHARED -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\"  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/krb'
making all in lib/krb5/os...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/os'
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/an_to_ln.c -o an_to_ln.so.o && mv -f an_to_ln.so.o an_to_ln.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/def_realm.c -o def_realm.so.o && mv -f def_realm.so.o def_realm.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/cm.c -o cm.so.o && mv -f cm.so.o cm.so
../../../../src/lib/krb5/os/cm.c:42:1: warning: no previous prototype for 'k5_getcurtime' [-Wmissing-prototypes]
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/free_krbhs.c -o free_krbhs.so.o && mv -f free_krbhs.so.o free_krbhs.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/get_krbhst.c -o get_krbhst.so.o && mv -f get_krbhst.so.o get_krbhst.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hst_realm.c -o hst_realm.so.o && mv -f hst_realm.so.o hst_realm.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so
../../../../src/lib/krb5/os/hostaddr.c: In function 'krb5_os_hostaddr':
../../../../src/lib/krb5/os/hostaddr.c:87:21: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/hostaddr.c:93:21: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/hostaddr.c:76:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/kuserok.c -o kuserok.so.o && mv -f kuserok.so.o kuserok.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so
../../../../src/lib/krb5/os/localaddr.c: In function 'is_loopback_address':
../../../../src/lib/krb5/os/localaddr.c:183:34: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:188:35: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c: In function 'addr_eq':
../../../../src/lib/krb5/os/localaddr.c:255:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:255:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:255:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:257:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:257:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:257:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/locate_kdc.c: In function 'prof_locate_server':
../../../../src/lib/krb5/os/locate_kdc.c:507:40: warning: signed and unsigned type in conditional expression [-Wsign-compare]
../../../../src/lib/krb5/os/localaddr.c: In function 'add_addr':
../../../../src/lib/krb5/os/localaddr.c:1195:32: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c:1203:41: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/krb5/os/localaddr.c: In function 'get_localaddrs':
../../../../src/lib/krb5/os/localaddr.c:1354:21: warning: variable 'err' set but not used [-Wunused-but-set-variable]
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/osconfig.c -o osconfig.so.o && mv -f osconfig.so.o osconfig.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so
../../../../src/lib/krb5/os/port2ip.c: In function 'krb5_unpack_full_ipaddr':
../../../../src/lib/krb5/os/port2ip.c:52:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/krb5/os/port2ip.c:66:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/realm_iter.c -o realm_iter.so.o && mv -f realm_iter.so.o realm_iter.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/trace.c -o trace.so.o && mv -f trace.so.o trace.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so
../../../../src/lib/krb5/os/trace.c: In function 'file_trace_cb':
../../../../src/lib/krb5/os/trace.c:328:5: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/os'
making all in lib/krb5/rcache...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/rcache'
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_io.c -o rc_io.so.o && mv -f rc_io.so.o rc_io.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rcdef.c -o rcdef.so.o && mv -f rcdef.so.o rcdef.so
../../../../src/lib/krb5/rcache/rc_io.c: In function 'krb5_rc_io_open_internal':
../../../../src/lib/krb5/rcache/rc_io.c:226:12: warning: variable 'dirlen' set but not used [-Wunused-but-set-variable]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_conv.c -o rc_conv.so.o && mv -f rc_conv.so.o rc_conv.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/ser_rc.c -o ser_rc.so.o && mv -f ser_rc.so.o ser_rc.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rcfns.c -o rcfns.so.o && mv -f rcfns.so.o rcfns.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/rcache'
making all in lib/krb5/unicode...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/unicode'
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/unicode/ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so
touch .links
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ure.c -o ure.so.o && mv -f ure.so.o ure.so
gcc -fPIC -DSHARED  -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c urestubs.c -o urestubs.so.o && mv -f urestubs.so.o urestubs.so
../../../../src/lib/krb5/unicode/ucstr.c: In function 'krb5int_utf8_normalize':
../../../../src/lib/krb5/unicode/ucstr.c:234:2: warning: pointer targets in passing argument 1 of 'uccompatdecomp' differ in signedness [-Wpointer-sign]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected 'const krb5_ui_4 *' but argument is of type 'krb5_ucs4 *'
../../../../src/lib/krb5/unicode/ucstr.c:234:2: warning: passing argument 3 of 'uccompatdecomp' from incompatible pointer type [enabled by default]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected 'krb5_ui_4 **' but argument is of type 'krb5_ucs4 **'
../../../../src/lib/krb5/unicode/ucstr.c:242:6: warning: pointer targets in passing argument 1 of 'uccanoncomp' differ in signedness [-Wpointer-sign]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:240:5: note: expected 'krb5_ui_4 *' but argument is of type 'krb5_ucs4 *'
../../../../src/lib/krb5/unicode/ucstr.c: In function 'krb5int_utf8_normcmp':
../../../../src/lib/krb5/unicode/ucstr.c:414:2: warning: pointer targets in passing argument 1 of 'uccompatdecomp' differ in signedness [-Wpointer-sign]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected 'const krb5_ui_4 *' but argument is of type 'krb5_ucs4 *'
../../../../src/lib/krb5/unicode/ucstr.c:414:2: warning: passing argument 3 of 'uccompatdecomp' from incompatible pointer type [enabled by default]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected 'krb5_ui_4 **' but argument is of type 'krb5_ucs4 **'
../../../../src/lib/krb5/unicode/ucstr.c:415:2: warning: pointer targets in passing argument 1 of 'uccanoncomp' differ in signedness [-Wpointer-sign]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:240:5: note: expected 'krb5_ui_4 *' but argument is of type 'krb5_ucs4 *'
../../../../src/lib/krb5/unicode/ucstr.c:432:2: warning: pointer targets in passing argument 1 of 'uccompatdecomp' differ in signedness [-Wpointer-sign]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected 'const krb5_ui_4 *' but argument is of type 'krb5_ucs4 *'
../../../../src/lib/krb5/unicode/ucstr.c:432:2: warning: passing argument 3 of 'uccompatdecomp' from incompatible pointer type [enabled by default]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:280:5: note: expected 'krb5_ui_4 **' but argument is of type 'krb5_ucs4 **'
../../../../src/lib/krb5/unicode/ucstr.c:433:2: warning: pointer targets in passing argument 1 of 'uccanoncomp' differ in signedness [-Wpointer-sign]
../../../../src/lib/krb5/unicode/ucdata/ucdata.h:240:5: note: expected 'krb5_ui_4 *' but argument is of type 'krb5_ucs4 *'
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/unicode'
rm -f libkrb5.so.3.3
building shared krb5 library (3.3)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5.so.3,--no-undefined -o libkrb5.so.3.3 $objlist  -L../../lib -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/krb5/libkrb5.exports libkrb5.so.3.3
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH
+ objlist= krb5_libinit.so
 error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so
 asn.1/asn1_decode.so asn.1/asn1_k_decode.so asn.1/asn1_k_decode_fast.so asn.1/asn1_k_decode_kdc.so asn.1/asn1_k_decode_sam.so asn.1/asn1_encode.so asn.1/asn1_get.so asn.1/asn1_make.so asn.1/asn1buf.so asn.1/krb5_decode.so asn.1/krb5_decode_kdc.so asn.1/krb5_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so asn.1/asn1_misc.so
 ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccselect.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so
 keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/kt_srvtab.so keytab/read_servi.so
 krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/auth_con.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/parse.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/gic_opt_set_pa.so krb/princ_comp.so krb/privsafe.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so
 rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so
 unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so
 os/accessor.so os/an_to_ln.so os/c_ustime.so os/def_realm.so os/ccdefname.so os/changepw.so os/cm.so os/dnsglue.so os/dnssrv.so os/free_krbhs.so os/full_ipadr.so os/get_krbhst.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hst_realm.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/kuserok.so os/mk_faddr.so os/localaddr.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/osconfig.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/realm_iter.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so
 ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so
+ gcc -shared -fPIC -Wl,-h,libkrb5.so.3,--no-undefined -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_decode.so asn.1/asn1_k_decode.so asn.1/asn1_k_decode_fast.so asn.1/asn1_k_decode_kdc.so asn.1/asn1_k_decode_sam.so asn.1/asn1_encode.so asn.1/asn1_get.so asn.1/asn1_make.so asn.1/asn1buf.so asn.1/krb5_decode.so asn.1/krb5_decode_kdc.so asn.1/krb5_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so asn.1/asn1_misc.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccselect.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/auth_con.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/parse.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/gic_opt_set_pa.so krb/princ_comp.so krb/privsafe.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/an_to_ln.so os/c_ustime.so os/def_realm.so os/ccdefname.so os/changepw.so os/cm.so os/dnsglue.so os/dnssrv.so os/free_krbhs.so os/full_ipadr.so os/get_krbhst.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hst_realm.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/kuserok.so os/mk_faddr.so os/localaddr.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/osconfig.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/realm_iter.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl ../../../src/lib/krb5/libkrb5.exports libkrb5.so.3.3
rm -f libkrb5.so
rm -f ../../lib/libkrb5.so.3.3
rm -f libkrb5.so.3
ln -s libkrb5.so.3.3 libkrb5.so
(cd ../../lib && ln -s krb5/libkrb5.so.3.3 .)
ln -s libkrb5.so.3.3 libkrb5.so.3
rm -f ../../lib/libkrb5.so
rm -f ../../lib/libkrb5.so.3
(cd ../../lib && \
	 ln -s libkrb5.so.3.3 libkrb5.so)
(cd ../../lib && \
	 ln -s libkrb5.so.3.3 libkrb5.so.3)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5'
making all in lib/gssapi...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi'
making all in lib/gssapi/generic...
: updated OBJS.SH
base=`echo "gssapi_krb5" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_2_MIT {"
sed  >> binutils.versions < ../../../src/lib/gssapi/libgssapi_krb5.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/generic'
rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h
if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi
+ cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-h-gssapi_err_generic.et
mkdir ../../../include/gssapi
Creating gssapi.h
+ mv -f gss20633 gssapi.h
echo timestamp > ../../../include/gssapi/timestamp
compile_et et-h-gssapi_err_generic.et
perl -w -I../../../../src/util ../../../../src/util/gen.pl bimap \
		errmap.h \
		NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \
		LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \
		LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp
rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h
cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-c-gssapi_err_generic.et
compile_et et-c-gssapi_err_generic.et
cp gssapi.h ../../../include/gssapi/gssapi.h
cp ../../../../src/lib/gssapi/generic/gssapi_generic.h ../../../include/gssapi/gssapi_generic.h
cp ../../../../src/lib/gssapi/generic/gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h
cp ../../../../src/lib/gssapi/generic/gssapi_ext.h ../../../include/gssapi/gssapi_ext.h
mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h
rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so
mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c
rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so
../../../../src/lib/gssapi/generic/oid_ops.c: In function 'generic_gss_str_to_oid':
../../../../src/lib/gssapi/generic/oid_ops.c:392:24: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_ordering.c -o util_ordering.so.o && mv -f util_ordering.so.o util_ordering.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so
../../../../src/lib/gssapi/generic/util_errmap.c: In function 'gssint_mecherrmap_destroy':
./errmap.h:120:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
../../../../src/lib/gssapi/generic/util_errmap.c: In function 'gssint_mecherrmap_map':
./errmap.h:120:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
./errmap.h:120:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
../../../../src/lib/gssapi/generic/oid_ops.c: In function 'generic_gss_oid_compose':
../../../../src/lib/gssapi/generic/oid_ops.c:452:12: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so
../../../../src/lib/gssapi/generic/util_errmap.c: In function 'gssint_mecherrmap_get':
./errmap.h:120:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
../../../../src/lib/gssapi/generic/util_token.c: In function 'gssint_g_verify_token_header':
../../../../src/lib/gssapi/generic/util_token.c:201:8: warning: assuming signed overflow does not occur when changing X +- C1 cmp C2 to X cmp C1 +- C2 [-Wstrict-overflow]
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/generic'
making all in lib/gssapi/krb5...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/krb5'
rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h
cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-h-gssapi_err_krb5.et
Creating gssapi.h
+ mv -f gss20812 gssapi_krb5.h
compile_et et-h-gssapi_err_krb5.et
perl -I../../../../src/util ../../../../src/util/gen-map.pl \
		-oerror_map.new \
		NAME=gsserrmap \
		KEY=OM_uint32 \
		VALUE="char *" \
		COMPARE=compare_OM_uint32 \
		FREEVALUE=free_string
rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h
cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-c-gssapi_err_krb5.et
compile_et et-c-gssapi_err_krb5.et
rm -f error_map.h
mv -f error_map.new error_map.h
cp gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h"
mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h
rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so
mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c
rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so
../../../../src/lib/gssapi/krb5/acquire_cred.c: In function 'scan_ccache':
../../../../src/lib/gssapi/krb5/acquire_cred.c:431:20: warning: variable 'endtime' set but not used [-Wunused-but-set-variable]
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so
../../../../src/lib/gssapi/krb5/gssapi_krb5.c: In function 'krb5_gss_inquire_sec_context_by_oid':
../../../../src/lib/gssapi/krb5/gssapi_krb5.c:370:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../src/lib/gssapi/krb5/gssapi_krb5.c: In function 'krb5_gss_inquire_cred_by_oid':
../../../../src/lib/gssapi/krb5/gssapi_krb5.c:408:24: warning: variable 'cred' set but not used [-Wunused-but-set-variable]
../../../../src/lib/gssapi/krb5/iakerb.c: In function 'iakerb_acceptor_step':
../../../../src/lib/gssapi/krb5/iakerb.c:357:26: warning: the comparison will always evaluate as 'true' for the address of 'reply' will never be NULL [-Waddress]
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so
../../../../src/lib/gssapi/krb5/k5unseal.c: In function 'kg_unseal_v1':
../../../../src/lib/gssapi/krb5/k5unseal.c:225:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/prf.c -o prf.so.o && mv -f prf.so.o prf.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so
../../../../src/lib/gssapi/krb5/prf.c: In function 'krb5_gss_pseudo_random':
../../../../src/lib/gssapi/krb5/prf.c:123:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/gssapi/krb5/prf.c:123:27: warning: signed and unsigned type in conditional expression [-Wsign-compare]
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/krb5'
making all in lib/gssapi/spnego...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/spnego'
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/spnego/spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so
../../../../src/lib/gssapi/spnego/spnego_mech.c: In function 'make_NegHints':
../../../../src/lib/gssapi/spnego/spnego_mech.c:1118:15: warning: variable 'negHintsSize' set but not used [-Wunused-but-set-variable]
../../../../src/lib/gssapi/spnego/spnego_mech.c: In function 'spnego_gss_accept_sec_context':
../../../../src/lib/gssapi/spnego/spnego_mech.c:1613:12: warning: variable 'mechstat' set but not used [-Wunused-but-set-variable]
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/spnego'
making all in lib/gssapi/mechglue...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/mechglue'
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_complete_auth_token.c -o g_complete_auth_token.so.o && mv -f g_complete_auth_token.so.o g_complete_auth_token.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -f g_decapsulate_token.so.o g_decapsulate_token.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_name_attr.so.o g_del_name_attr.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_name_ext.so.o g_dsp_name_ext.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f g_encapsulate_token.so.o g_encapsulate_token.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_export_name_comp.so.o g_export_name_comp.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_name_attr.so.o g_get_name_attr.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_inq_context_oid.so.o g_inq_context_oid.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cred_oid.so.o g_inq_cred_oid.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o g_inq_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_map_name_to_any.so.o g_map_name_to_any.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invoke.so.o g_mech_invoke.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o g_mechattr.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f g_rel_name_mapping.so.o g_rel_name_mapping.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o g_saslname.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_context_option.c -o g_set_context_option.so.o && mv -f g_set_context_option.so.o g_set_context_option.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_set_cred_option.so.o g_set_cred_option.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_name_attr.so.o g_set_name_attr.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_neg_mechs.so.o g_set_neg_mechs.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aead.so.o g_unwrap_aead.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov.so.o g_unwrap_iov.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.o g_wrap_aead.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o g_wrap_iov.so
gcc -fPIC -DSHARED -D_GSS_STATIC_LINK=1  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gssd_pname_to_uid.so.o gssd_pname_to_uid.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/mechglue'
rm -f libgssapi_krb5.so.2.2
building shared gssapi_krb5 library (2.2)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2,--no-undefined -o libgssapi_krb5.so.2.2 $objlist  -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/gssapi/libgssapi_krb5.exports libgssapi_krb5.so.2.2
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH
+ objlist=
 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_ordering.so generic/util_set.so generic/util_token.so generic/gssapi_err_generic.so
 mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so
 krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so
 spnego/spnego_mech.so
+ gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2,--no-undefined -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_ordering.so generic/util_set.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl ../../../src/lib/gssapi/libgssapi_krb5.exports libgssapi_krb5.so.2.2
rm -f libgssapi_krb5.so
rm -f ../../lib/libgssapi_krb5.so.2.2
rm -f libgssapi_krb5.so.2
ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so
(cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .)
ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2
rm -f ../../lib/libgssapi_krb5.so
rm -f ../../lib/libgssapi_krb5.so.2
(cd ../../lib && \
	 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so)
(cd ../../lib && \
	 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi'
making all in lib/rpc...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc'
cd ../.. && /bin/sh config.status include/gssrpc/types.h
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so
base=`echo "gssrpc" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_4_MIT {"
sed  >> binutils.versions < ../../../src/lib/rpc/libgssrpc.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
config.status: creating include/gssrpc/types.h
touch types.stamp
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so
../../../src/lib/rpc/auth_gss.c: In function 'authgss_destroy_context':
../../../src/lib/rpc/auth_gss.c:551:19: warning: variable 'callstat' set but not used [-Wunused-but-set-variable]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so
../../../src/lib/rpc/clnt_udp.c: In function 'clntudp_call':
../../../src/lib/rpc/clnt_udp.c:352:3: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so
../../../src/lib/rpc/pmap_rmt.c: In function 'getbroadcastnets':
../../../src/lib/rpc/pmap_rmt.c:211:13: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/rpc/pmap_rmt.c:225:19: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/rpc/pmap_rmt.c:191:22: warning: variable 'sockin' set but not used [-Wunused-but-set-variable]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc.c -o svc.so.o && mv -f svc.so.o svc.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so
../../../src/lib/rpc/svc_auth_gss.c: In function 'gssrpc__svcauth_gss':
../../../src/lib/rpc/svc_auth_gss.c:472:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so
../../../src/lib/rpc/svc_auth_gssapi.c: In function 'clean_client':
../../../src/lib/rpc/svc_auth_gssapi.c:901:32: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so
../../../src/lib/rpc/svc_auth_unix.c: In function 'gssrpc__svcauth_unix':
../../../src/lib/rpc/svc_auth_unix.c:102:17: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so
../../../src/lib/rpc/svc_tcp.c: In function 'getport':
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so
../../../src/lib/rpc/svc_tcp.c:125:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/rpc/svc_tcp.c:127:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/rpc/svc_udp.c: In function 'gssrpc_svcudp_bufcreate':
../../../src/lib/rpc/svc_udp.c:137:32: warning: pointer targets in passing argument 3 of 'getsockname' differ in signedness [-Wpointer-sign]
/usr/include/arm-linux-gnueabihf/sys/socket.h:119:12: note: expected 'socklen_t * __restrict__' but argument is of type 'int *'
../../../src/lib/rpc/svc_udp.c: In function 'svcudp_recv':
../../../src/lib/rpc/svc_udp.c:216:17: warning: pointer targets in passing argument 6 of 'recvfrom' differ in signedness [-Wpointer-sign]
/usr/include/arm-linux-gnueabihf/bits/socket2.h:65:1: note: expected 'socklen_t * __restrict__' but argument is of type 'int *'
../../../src/lib/rpc/svc_udp.c:219:11: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so
../../../src/lib/rpc/xdr_mem.c: In function 'xdrmem_getbytes':
../../../src/lib/rpc/xdr_mem.c:128:20: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/lib/rpc/xdr_mem.c: In function 'xdrmem_putbytes':
../../../src/lib/rpc/xdr_mem.c:141:20: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/lib/rpc/xdr_rec.c: In function 'xdrrec_getbytes':
../../../src/lib/rpc/xdr_rec.c:258:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/lib/rpc/xdr_rec.c:258:35: warning: signed and unsigned type in conditional expression [-Wsign-compare]
../../../src/lib/rpc/xdr_rec.c: In function 'get_input_bytes':
../../../src/lib/rpc/xdr_rec.c:522:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/lib/rpc/xdr_rec.c:522:35: warning: signed and unsigned type in conditional expression [-Wsign-compare]
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so
gcc -fPIC -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so
../../../src/lib/rpc/xdr_sizeof.c: In function 'gssrpc_xdr_sizeof':
../../../src/lib/rpc/xdr_sizeof.c:146:15: warning: assignment from incompatible pointer type [enabled by default]
../../../src/lib/rpc/xdr_sizeof.c:153:17: warning: assignment from incompatible pointer type [enabled by default]
: updated OBJS.SH
rm -f libgssrpc.so.4.1
building shared gssrpc library (4.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssrpc.so.4,--no-undefined -o libgssrpc.so.4.1 $objlist  -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/rpc/libgssrpc.exports libgssrpc.so.4.1
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so
+ gcc -shared -fPIC -Wl,-h,libgssrpc.so.4,--no-undefined -o libgssrpc.so.4.1 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl ../../../src/lib/rpc/libgssrpc.exports libgssrpc.so.4.1
rm -f libgssrpc.so
rm -f ../../lib/libgssrpc.so.4.1
rm -f libgssrpc.so.4
ln -s libgssrpc.so.4.1 libgssrpc.so
(cd ../../lib && ln -s rpc/libgssrpc.so.4.1 .)
ln -s libgssrpc.so.4.1 libgssrpc.so.4
rm -f ../../lib/libgssrpc.so
rm -f ../../lib/libgssrpc.so.4
(cd ../../lib && \
	 ln -s libgssrpc.so.4.1 libgssrpc.so)
(cd ../../lib && \
	 ln -s libgssrpc.so.4.1 libgssrpc.so.4)
making all in lib/rpc/unit-test...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc/unit-test'
gcc   -I../../../include -I../../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/client.c
gcc   -I../../../include -I../../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_clnt.c
gcc   -I../../../include -I../../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/server.c
gcc   -I../../../include -I../../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_svc.c
../../../../src/lib/rpc/unit-test/client.c: In function 'main':
../../../../src/lib/rpc/unit-test/client.c:244:20: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -L../../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o server server.o rpc_test_svc.o \
		-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o client client.o rpc_test_clnt.o \
		-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc/unit-test'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc'
making all in lib/kdb...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kdb'
rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so
cp ../../../src/lib/kdb/adb_err.et et-h-adb_err.et
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so
compile_et et-h-adb_err.et
mv -f et-h-adb_err.h adb_err.h
rm -f et-h-adb_err.et et-h-adb_err.c
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so
rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h
cp ../../../src/lib/kdb/adb_err.et et-c-adb_err.et
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so
compile_et et-c-adb_err.et
mv -f et-c-adb_err.c adb_err.c
rm -f et-c-adb_err.et et-c-adb_err.h
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so
../../../src/lib/kdb/iprop_xdr.c:13:1: warning: no previous prototype for 'xdr_int16_t' [-Wmissing-prototypes]
../../../src/lib/kdb/iprop_xdr.c:23:1: warning: no previous prototype for 'xdr_uint16_t' [-Wmissing-prototypes]
../../../src/lib/kdb/iprop_xdr.c:33:1: warning: no previous prototype for 'xdr_int32_t' [-Wmissing-prototypes]
../../../src/lib/kdb/iprop_xdr.c:43:1: warning: no previous prototype for 'xdr_uint32_t' [-Wmissing-prototypes]
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so
base=`echo "kdb5" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_6_MIT {"
sed  >> binutils.versions < ../../../src/lib/kdb/libkdb5.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -DKDB5_USE_LIB_KDB_DB2 -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so
../../../src/lib/kdb/kdb5.c: In function 'krb5_dbe_lookup_mkey_aux':
../../../src/lib/kdb/kdb5.c:1699:17: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
: updated OBJS.SH
rm -f libkdb5.so.6.0
building shared kdb5 library (6.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb5.so.6,--no-undefined -o libkdb5.so.6.0 $objlist  -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../src/util/export-check.pl ../../../src/lib/kdb/libkdb5.exports libkdb5.so.6.0
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so
+ gcc -shared -fPIC -Wl,-h,libkdb5.so.6,--no-undefined -o libkdb5.so.6.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../src/util/export-check.pl ../../../src/lib/kdb/libkdb5.exports libkdb5.so.6.0
rm -f libkdb5.so
rm -f ../../lib/libkdb5.so.6.0
rm -f libkdb5.so.6
ln -s libkdb5.so.6.0 libkdb5.so
(cd ../../lib && ln -s kdb/libkdb5.so.6.0 .)
ln -s libkdb5.so.6.0 libkdb5.so.6
rm -f ../../lib/libkdb5.so
rm -f ../../lib/libkdb5.so.6
(cd ../../lib && \
	 ln -s libkdb5.so.6.0 libkdb5.so)
(cd ../../lib && \
	 ln -s libkdb5.so.6.0 libkdb5.so.6)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kdb'
making all in lib/kadm5...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5'
rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h
rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h
cp ../../../src/lib/kadm5/chpass_util_strings.et et-h-chpass_util_strings.et
cp ../../../src/lib/kadm5/kadm_err.et et-h-kadm_err.et
rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h
compile_et et-h-chpass_util_strings.et
compile_et et-h-kadm_err.et
cp ../../../src/lib/kadm5/kadm_err.et et-c-kadm_err.et
rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h
compile_et et-c-kadm_err.et
cp ../../../src/lib/kadm5/chpass_util_strings.et et-c-chpass_util_strings.et
compile_et et-c-chpass_util_strings.et
mv -f et-h-kadm_err.h kadm_err.h
mv -f et-h-chpass_util_strings.h chpass_util_strings.h
rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c
rm -f et-h-kadm_err.et et-h-kadm_err.c
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/logger.c -o logger.so.o && mv -f logger.so.o logger.so
if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi
for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h  ; do \
		i=`basename $i`; \
		if cmp ../../../src/lib/kadm5/$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
		else \
			(set -x; rm -f ../../include/kadm5/$i; \
			 cp ../../../src/lib/kadm5/$i ../../include/kadm5/$i) ; \
		fi ; \
	done
mv -f et-c-kadm_err.c kadm_err.c
mv -f et-c-chpass_util_strings.c chpass_util_strings.c
+ rm -f ../../include/kadm5/admin.h
rm -f et-c-kadm_err.et et-c-kadm_err.h
rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so
+ cp ../../../src/lib/kadm5/admin.h ../../include/kadm5/admin.h
+ rm -f ../../include/kadm5/admin_internal.h
+ cp ../../../src/lib/kadm5/admin_internal.h ../../include/kadm5/admin_internal.h
+ rm -f ../../include/kadm5/admin_xdr.h
+ cp ../../../src/lib/kadm5/admin_xdr.h ../../include/kadm5/admin_xdr.h
+ rm -f ../../include/kadm5/kadm_rpc.h
+ cp ../../../src/lib/kadm5/kadm_rpc.h ../../include/kadm5/kadm_rpc.h
+ rm -f ../../include/kadm5/server_internal.h
+ cp ../../../src/lib/kadm5/server_internal.h ../../include/kadm5/server_internal.h
for i in chpass_util_strings.h kadm_err.h ; do \
		i=`basename $i`; \
		if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
		else \
			(set -x; rm -f ../../include/kadm5/$i; \
			 cp $i ../../include/kadm5/$i) ; \
		fi ; \
	done
+ rm -f ../../include/kadm5/chpass_util_strings.h
+ cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h
+ rm -f ../../include/kadm5/kadm_err.h
+ cp kadm_err.h ../../include/kadm5/kadm_err.h
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so
../../../src/lib/kadm5/logger.c: In function 'krb5_klog_init':
../../../src/lib/kadm5/logger.c:685:13: warning: argument 1 of 'set_com_err_hook' might be a candidate for a format attribute [-Wmissing-format-attribute]
../../../src/lib/kadm5/kadm_rpc_xdr.c: In function 'xdr_chrand_ret':
../../../src/lib/kadm5/kadm_rpc_xdr.c:803:11: warning: pointer targets in passing argument 3 of 'gssrpc_xdr_array' differ in signedness [-Wpointer-sign]
../../../src/include/gssrpc/xdr.h:260:15: note: expected 'u_int *' but argument is of type 'int *'
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so
gcc -fPIC -DSHARED   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so
: updated OBJS.SH
making all in lib/kadm5/clnt...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/clnt'
if cmp ../../../../src/lib/kadm5/clnt/client_internal.h \
	../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../../include/kadm5/client_internal.h; \
		 cp ../../../../src/lib/kadm5/clnt/client_internal.h \
			../../../include/kadm5/client_internal.h) ; \
	fi
+ rm -f ../../../include/kadm5/client_internal.h
+ cp ../../../../src/lib/kadm5/clnt/client_internal.h ../../../include/kadm5/client_internal.h
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so
../../../../src/lib/kadm5/clnt/client_init.c: In function 'setup_gss':
../../../../src/lib/kadm5/clnt/client_init.c:607:17: warning: variable 'code' set but not used [-Wunused-but-set-variable]
../../../../src/lib/kadm5/clnt/client_init.c: In function 'rpc_auth':
../../../../src/lib/kadm5/clnt/client_init.c:756:18: warning: assignment discards 'const' qualifier from pointer target type [enabled by default]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so
base=`echo "kadm5clnt_mit" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_8_MIT {"
sed  >> binutils.versions < ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkadm5clnt_mit.so.8.0
building shared kadm5clnt_mit library (8.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.8,--no-undefined -o libkadm5clnt_mit.so.8.0 $objlist  -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports libkadm5clnt_mit.so.8.0
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH
+ objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so
 clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so
+ gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.8,--no-undefined -o libkadm5clnt_mit.so.8.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports libkadm5clnt_mit.so.8.0
rm -f libkadm5clnt_mit.so
rm -f ../../../lib/libkadm5clnt_mit.so.8.0
rm -f libkadm5clnt_mit.so.8
ln -s libkadm5clnt_mit.so.8.0 libkadm5clnt_mit.so
(cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.8.0 .)
ln -s libkadm5clnt_mit.so.8.0 libkadm5clnt_mit.so.8
rm -f ../../../lib/libkadm5clnt_mit.so
rm -f ../../../lib/libkadm5clnt_mit.so.8
(cd ../../../lib && \
	 ln -s libkadm5clnt_mit.so.8.0 libkadm5clnt_mit.so.8)
(cd ../../../lib && \
	 ln -s libkadm5clnt_mit.so.8.0 libkadm5clnt_mit.so)
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/clnt'
making all in lib/kadm5/srv...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/srv'
if cmp ../../../../src/lib/kadm5/srv/server_acl.h \
	../../../include/kadm5/server_acl.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../../include/kadm5/server_acl.h; \
		 cp ../../../../src/lib/kadm5/srv/server_acl.h \
			../../../include/kadm5/server_acl.h) ; \
	fi
+ rm -f ../../../include/kadm5/server_acl.h
+ cp ../../../../src/lib/kadm5/srv/server_acl.h ../../../include/kadm5/server_acl.h
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_acl.c -o server_acl.so.o && mv -f server_acl.so.o server_acl.so
../../../../src/lib/kadm5/srv/svr_policy.c: In function 'kadm5_modify_policy_internal':
../../../../src/lib/kadm5/srv/svr_policy.c:238:31: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../src/lib/kadm5/srv/svr_principal.c: In function 'kadm5_create_principal_3':
../../../../src/lib/kadm5/srv/svr_principal.c:223:34: warning: variable 'tl_data_orig' set but not used [-Wunused-but-set-variable]
../../../../src/lib/kadm5/srv/svr_principal.c: At top level:
../../../../src/lib/kadm5/srv/svr_principal.c:1264:1: warning: no previous prototype for 'kadm5_set_use_password_server' [-Wmissing-prototypes]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so
../../../../src/lib/kadm5/srv/server_acl.c: In function 'kadm5int_acl_get_line':
../../../../src/lib/kadm5/srv/server_acl.c:115:23: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so
../../../../src/lib/kadm5/srv/server_kdb.c: In function 'kdb_get_entry':
../../../../src/lib/kadm5/srv/server_kdb.c:287:23: warning: pointer targets in passing argument 2 of 'gssrpc_xdrmem_create' differ in signedness [-Wpointer-sign]
../../../../src/include/gssrpc/xdr.h:315:13: note: expected 'caddr_t' but argument is of type 'krb5_octet *'
../../../../src/lib/kadm5/srv/server_kdb.c: In function 'kdb_put_entry':
../../../../src/lib/kadm5/srv/server_kdb.c:377:30: warning: pointer targets in assignment differ in signedness [-Wpointer-sign]
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so
base=`echo "kadm5srv_mit" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_8_MIT {"
sed  >> binutils.versions < ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkadm5srv_mit.so.8.0
building shared kadm5srv_mit library (8.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.8,--no-undefined -o libkadm5srv_mit.so.8.0 $objlist  -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5  -lkrb5 -lk5crypto -lkrb5support -lcom_err  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports libkadm5srv_mit.so.8.0
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH
+ objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so
 pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so
+ gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.8,--no-undefined -o libkadm5srv_mit.so.8.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../src/util/export-check.pl ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports libkadm5srv_mit.so.8.0
rm -f libkadm5srv_mit.so
rm -f ../../../lib/libkadm5srv_mit.so.8.0
rm -f libkadm5srv_mit.so.8
ln -s libkadm5srv_mit.so.8.0 libkadm5srv_mit.so
(cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.8.0 .)
ln -s libkadm5srv_mit.so.8.0 libkadm5srv_mit.so.8
rm -f ../../../lib/libkadm5srv_mit.so
rm -f ../../../lib/libkadm5srv_mit.so.8
(cd ../../../lib && \
	 ln -s libkadm5srv_mit.so.8.0 libkadm5srv_mit.so)
(cd ../../../lib && \
	 ln -s libkadm5srv_mit.so.8.0 libkadm5srv_mit.so.8)
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/srv'
making all in lib/kadm5/unit-test...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/unit-test'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/unit-test'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5'
making all in lib/apputils...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/apputils'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/lib/apputils/net-server.c
../../../src/lib/apputils/net-server.c: In function 'recv_from_to':
../../../src/lib/apputils/net-server.c:1408:27: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/apputils/net-server.c:1409:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/apputils/net-server.c:1410:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/apputils/net-server.c: In function 'send_to_from':
../../../src/lib/apputils/net-server.c:1485:36: warning: cast increases required alignment of target type [-Wcast-align]
../../../src/lib/apputils/net-server.c:1486:47: warning: cast increases required alignment of target type [-Wcast-align]
: updated OBJS.ST
rm -f libapputils.a
building static apputils library
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
+ objlist= net-server.o
+ ar cq libapputils.a net-server.o
ranlib libapputils.a
rm -f ../../lib/libapputils.a
(cd ../../lib && ln -s ../lib/apputils/libapputils.a .)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/apputils'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib'
making all in plugins/kadm5_hook/test...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kadm5_hook/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/krb5 -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kadm5_hook/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "kadm5_hook_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f kadm5_hook_test.so
building dynamic kadm5_hook_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0,--no-undefined -o kadm5_hook_test.so $objlist  -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports kadm5_hook_test.so
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0,--no-undefined -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports kadm5_hook_test.so
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kadm5_hook/test'
making all in plugins/kdb/db2...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2'
making all in plugins/kdb/db2/libdb2...
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2'
cp ../../../../../src/plugins/kdb/db2/libdb2/include/db.hin ../../../../include/db.h
echo >> binutils.versions "db2_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/kdb/db2/db2.exports "s/$/;/"
cp ../../../../../src/plugins/kdb/db2/libdb2/include/db-config.hin ../../../../include/db-config.h
echo >> binutils.versions "};"
base=`echo "db" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_1_MIT {"
sed  >> binutils.versions < ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
making all in plugins/kdb/db2/libdb2/hash...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/hash'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c -o hash.so.o && mv -f hash.so.o hash.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function '__kdb2_big_insert':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function '__kdb2_hash_open':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:173:7: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:100:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:100:19: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:105:35: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:110:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:113:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:113:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function 'init_hash':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:314:10: warning: variable 'nelem' set but not used [-Wunused-but-set-variable]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:113:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:113:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function 'hget_header':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:423:24: warning: variable 'i' set but not used [-Wunused-but-set-variable]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:115:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:117:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:117:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:117:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:117:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:118:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:124:12: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function '__kdb2_big_delete':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:157:28: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:157:28: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function 'cursor_get':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:905:23: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:157:28: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function '__kdb2_expand_table':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:984:17: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:989:33: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:157:28: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:165:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:167:29: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function '__kdb2_find_bigpair':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:221:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:221:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:221:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:221:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:229:25: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:230:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:231:35: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:235:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:236:12: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:237:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:238:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:197:12: warning: variable 'bytes' set but not used [-Wunused-but-set-variable]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function '__kdb2_big_keydata':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:273:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:273:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:273:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:273:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:280:16: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function '__kdb2_get_bigkey':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:305:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:305:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:305:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:305:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function '__kdb2_big_return':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:342:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:343:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function 'collect_key':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:385:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:386:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:393:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:395:17: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:400:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:406:17: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:410:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:411:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:423:49: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c: In function 'collect_data':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:452:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:455:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:459:40: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:460:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c: In function 'hdestroy':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:549:9: warning: ignoring return value of 'tmpnam', declared with attribute warn_unused_result [-Wunused-result]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:460:23: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:463:17: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:466:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:478:39: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:479:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c:479:22: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so
../../../../src/plugins/kdb/db2/kdb_xdr.c: In function 'krb5_decode_princ_entry':
../../../../src/plugins/kdb/db2/kdb_xdr.c:251:8: warning: assuming signed overflow does not occur when changing X +- C1 cmp C2 to X cmp C1 +- C2 [-Wstrict-overflow]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_get_item':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:102:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:114:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:114:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:114:32: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:117:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:119:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:123:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:133:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:137:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:139:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:140:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:147:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:148:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:149:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:150:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:155:23: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:156:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'putpair':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:234:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:237:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:238:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:240:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:244:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:247:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:248:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'next_realkey':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:266:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:267:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'prev_realkey':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:289:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_delpair':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:328:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:338:25: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:341:31: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:344:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:344:37: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:351:14: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:356:30: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:361:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:361:34: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:371:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:377:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:378:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:383:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:383:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:384:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:384:25: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:386:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:386:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:387:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:387:25: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:391:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:391:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:392:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:392:19: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:397:38: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:406:13: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:408:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:412:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:413:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:427:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:429:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:430:23: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:431:33: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:308:22: warning: variable 'next_key' set but not used [-Wunused-but-set-variable]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_split_page':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:461:30: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:472:19: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:473:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:478:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:481:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:483:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:484:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:485:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:486:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:487:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:495:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:498:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_addel':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:547:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:547:27: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:552:43: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:552:43: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:554:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:554:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:556:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:564:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:564:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:566:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:566:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:573:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:573:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:575:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:575:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:597:20: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:621:18: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'add_bigptr':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:657:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:657:28: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:658:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:658:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:660:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:666:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:666:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:674:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:674:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:675:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:675:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:676:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:676:19: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_add_ovflpage':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:699:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:713:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_add_bigpage':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:756:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:757:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:759:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:759:22: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'page_init':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:782:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:783:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:783:21: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:785:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:791:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'is_bitmap_pgno':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:851:44: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_pgin_routine':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:879:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:879:29: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:891:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:891:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:891:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:891:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:891:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_pgout_routine':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:922:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:922:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:922:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:922:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:922:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'swap_page_header_in':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:994:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:994:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:994:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:994:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:994:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:995:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:995:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:995:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:995:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:995:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:996:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:996:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:996:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:997:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:997:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:997:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:999:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1000:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1000:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1000:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1001:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1001:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1001:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'swap_page_header_out':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1011:18: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1012:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1012:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1012:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1013:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1013:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1013:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1018:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1018:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1018:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1018:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1018:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1019:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1019:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1019:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1019:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1019:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1020:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1020:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1020:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1021:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1021:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1021:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_ibitmap':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1040:13: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'page_to_oaddr':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1281:40: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1282:50: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_free_ovflpage':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1305:30: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'fetch_bitmap':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1343:25: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'overflow_page':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1130:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1142:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1166:5: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1193:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1226:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/hash'
making all in plugins/kdb/db2/libdb2/btree...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/btree'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c: In function '__kdb2_bt_pgin':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:90:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:91:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:93:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:97:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:99:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:105:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:106:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:108:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:114:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:116:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:120:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:122:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c: In function '__kdb2_bt_pgout':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:150:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:151:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:153:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:157:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:159:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:165:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:166:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:168:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:174:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:176:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:180:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:182:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c: In function 'mswap':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:209:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:211:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:213:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:215:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:217:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c:219:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c: In function '__bt_stkacq':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:201:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:256:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c: In function '__bt_pdelete':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:407:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c: In function '__kdb2_bt_deleaf':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c:494:12: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c: In function '__kdb2_bt_put':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c:211:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c:225:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c:225:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c: In function 'bt_fast':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c:295:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c: In function '__kdb2_bt_search':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:132:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c: In function '__bt_snext':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:201:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c: In function '__bt_sprev':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c:282:8: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c: In function '__bt_seqset':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c:218:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c:239:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c: In function 'kdb2_bt_rseqset':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c:753:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c:778:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c: In function 'kdb2_bt_rseqadv':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c:857:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c:883:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function '__kdb2_bt_split':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:121:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:123:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:123:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:184:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:188:9: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:192:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:218:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:240:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:245:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:245:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:249:24: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:249:8: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:261:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:262:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:267:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:268:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:279:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:280:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:285:5: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:286:5: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function 'bt_rroot':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:505:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:505:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:510:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:510:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function 'bt_broot':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:556:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:556:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:560:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:564:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:564:3: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:572:23: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:572:7: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:576:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:581:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function 'bt_psplit':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:648:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:653:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:658:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:663:16: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:745:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:749:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:753:10: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:757:15: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c: In function 'rec_total':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c:827:11: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c: In function '__kdb2_bt_ret':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c:76:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c: In function '__kdb2_bt_cmp':
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c:177:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c:185:8: warning: cast increases required alignment of target type [-Wcast-align]
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/btree'
making all in plugins/kdb/db2/libdb2/db...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/db'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/db/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/db/../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/db/db.c -o db.so.o && mv -f db.so.o db.so
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/db'
making all in plugins/kdb/db2/libdb2/mpool...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/mpool'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c: In function 'kdb2_mpool_delete':
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c:159:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c: In function 'kdb2_mpool_get':
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c:239:50: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c: In function 'kdb2_mpool_put':
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c:289:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c: In function 'mpool_write':
../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c:433:44: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/mpool'
making all in plugins/kdb/db2/libdb2/recno...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/recno'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c: In function '__kdb2_rec_sync':
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c:158:47: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c:170:34: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c: In function '__kdb2_rec_dleaf':
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c:175:12: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c: In function '__kdb2_rec_iput':
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:216:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:216:3: warning: dereferencing type-punned pointer will break strict-aliasing rules [-Wstrict-aliasing]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:217:4: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:259:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c:273:2: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c: In function '__kdb2_rec_search':
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c:88:8: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c:99:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c:103:6: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c:119:7: warning: cast increases required alignment of target type [-Wcast-align]
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c:121:7: warning: cast increases required alignment of target type [-Wcast-align]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c: In function '__kdb2_rec_ret':
../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c:97:7: warning: cast increases required alignment of target type [-Wcast-align]
: updated OBJS.SH
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/recno'
making all in plugins/kdb/db2/libdb2/test...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/test'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/test'
rm -f libdb.so.1.1
building shared db library (1.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libdb.so.1,--no-undefined -o libdb.so.1.1 $objlist  -L../../../../lib -lkrb5support -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports libdb.so.1.1
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH
+ objlist= hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so
 btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so
 db/db.so
 mpool/mpool.so
 recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so
+ gcc -shared -fPIC -Wl,-h,libdb.so.1,--no-undefined -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports libdb.so.1.1
rm -f libdb.so
rm -f libdb.so.1
ln -s libdb.so.1.1 libdb.so
ln -s libdb.so.1.1 libdb.so.1
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2'
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so
../../../../src/plugins/kdb/db2/db2_exp.c: In function 'wrap_krb5_db2_check_policy_as':
../../../../src/plugins/kdb/db2/db2_exp.c:171:1: warning: passing argument 7 of 'krb5_db2_check_policy_as' from incompatible pointer type [enabled by default]
../../../../src/plugins/kdb/db2/kdb_db2.h:135:1: note: expected 'struct krb5_pa_data ***' but argument is of type 'struct krb5_data *'
../../../../src/plugins/kdb/db2/db2_exp.c: At top level:
../../../../src/plugins/kdb/db2/db2_exp.c:235:41: warning: initialization from incompatible pointer type [enabled by default]
../../../../src/plugins/kdb/db2/db2_exp.c:235:41: warning: (near initialization for 'kdb_function_table.check_policy_as') [enabled by default]
gcc -fPIC -DSHARED  -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so
: updated OBJS.SH
rm -f db2.so
building dynamic db2 object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,db2.so.0,--no-undefined -o db2.so $objlist  -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto  -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv   -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/db2/db2.exports db2.so
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH
+ objlist= kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so
 libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so
 libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so
 libdb2/db/db.so
 libdb2/mpool/mpool.so
 libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so
+ gcc -shared -fPIC -Wl,-h,db2.so.0,--no-undefined -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/db2/db2.exports db2.so
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2'
making all in plugins/kdb/ldap...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap'
making all in plugins/kdb/ldap/libkdb_ldap...
gcc -fPIC -DSHARED   -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/ldap/../../../lib/kdb -I../../../../src/plugins/kdb/ldap/libkdb_ldap -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/ldap/ldap_exp.c -o ldap_exp.so.o && mv -f ldap_exp.so.o ldap_exp.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "kldap_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/kdb/ldap/kldap.exports "s/$/;/"
echo >> binutils.versions "};"
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/libkdb_ldap'
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c -o kdb_ldap.so.o && mv -f kdb_ldap.so.o kdb_ldap.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c -o kdb_ldap_conn.so.o && mv -f kdb_ldap_conn.so.o kdb_ldap_conn.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c -o ldap_realm.so.o && mv -f ldap_realm.so.o ldap_realm.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c -o ldap_create.so.o && mv -f ldap_create.so.o ldap_create.so
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c: In function 'krb5_ldap_delete_realm':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:296:9: warning: pointer targets in passing argument 3 of 'krb5_get_subtree_info' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:89:1: note: expected 'unsigned int *' but argument is of type 'int *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c: In function 'krb5_ldap_modify_realm':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c:403:27: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable]
: updated OBJS.SH
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c -o ldap_krbcontainer.so.o && mv -f ldap_krbcontainer.so.o ldap_krbcontainer.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c -o ldap_principal.so.o && mv -f ldap_principal.so.o ldap_principal.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c -o ldap_principal2.so.o && mv -f ldap_principal2.so.o ldap_principal2.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c -o ldap_pwd_policy.so.o && mv -f ldap_pwd_policy.so.o ldap_pwd_policy.so
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c: In function 'krb5_ldap_put_principal':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:574:9: warning: pointer targets in passing argument 3 of 'krb5_get_subtree_info' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:89:1: note: expected 'unsigned int *' but argument is of type 'int *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:716:9: warning: pointer targets in passing argument 3 of 'krb5_get_subtree_info' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:89:1: note: expected 'unsigned int *' but argument is of type 'int *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c: In function 'krb5_read_tkt_policy':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1296:5: warning: pointer targets in passing argument 3 of 'krb5_get_attributes_mask' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:62:1: note: expected 'int *' but argument is of type 'unsigned int *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1299:27: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:1303:9: warning: pointer targets in passing argument 4 of 'krb5_ldap_read_policy' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.h:58:1: note: expected 'int *' but argument is of type 'unsigned int *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c: In function 'populate_policy':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:206:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:207:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:208:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:209:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:210:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:212:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:213:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c:214:5: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.h:104:1: note: expected 'int *' but argument is of type 'krb5_ui_4 *'
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c -o ldap_misc.so.o && mv -f ldap_misc.so.o ldap_misc.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c -o ldap_handle.so.o && mv -f ldap_handle.so.o ldap_handle.so
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c: In function 'krb5_ldap_put_principal':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c:449:13: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c -o ldap_tkt_policy.so.o && mv -f ldap_tkt_policy.so.o ldap_tkt_policy.so
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c: In function 'is_principal_in_realm':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:474:33: warning: variable 'defrealmlen' set but not used [-Wunused-but-set-variable]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c: In function 'populate_krb5_db_entry':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:1912:29: warning: pointer targets in passing argument 4 of 'krb5_ldap_get_value' differ in signedness [-Wpointer-sign]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:1244:1: note: expected 'int *' but argument is of type 'krb5_kvno *'
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:2145:53: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_services.c -o ldap_services.so.o && mv -f ldap_services.so.o ldap_services.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_rights.c -o ldap_service_rights.so.o && mv -f ldap_service_rights.so.o ldap_service_rights.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c -o princ_xdr.so.o && mv -f princ_xdr.so.o princ_xdr.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c -o ldap_service_stash.so.o && mv -f ldap_service_stash.so.o ldap_service_stash.so
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c: In function 'disjoint_members':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:1108:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c: In function 'krb5_lookup_tl_kadm_data':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c:191:5: warning: pointer targets in passing argument 2 of 'gssrpc_xdrmem_create' differ in signedness [-Wpointer-sign]
../../../../../src/include/gssrpc/xdr.h:315:13: note: expected 'caddr_t' but argument is of type 'krb5_octet *'

../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c:1119:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c: In function 'tohex':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:200:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c: In function 'dec_password':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c:241:17: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c -o ldap_err.so.o && mv -f ldap_err.so.o ldap_err.so
gcc -fPIC -DSHARED  -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_mod_princ_data=kdb_ldap_dbe_lookup_mod_princ_data -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_mod_princ_data=kdb_ldap_dbe_update_mod_princ_data -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so
base=`echo "kdb_ldap" | sed -e 's/-/_/'`; \
	echo >  binutils.versions "${base}_1_MIT {"
sed  >> binutils.versions < ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkdb_ldap.so.1.0
building shared kdb_ldap library (1.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1,--no-undefined -o libkdb_ldap.so.1.0 $objlist  -L../../../../lib -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports libkdb_ldap.so.1.0
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so ldap_services.so ldap_service_rights.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so
+ gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1,--no-undefined -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so ldap_services.so ldap_service_rights.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../../src/util/export-check.pl ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports libkdb_ldap.so.1.0
rm -f libkdb_ldap.so
rm -f ../../../../lib/libkdb_ldap.so.1.0
rm -f libkdb_ldap.so.1
ln -s libkdb_ldap.so.1.0 libkdb_ldap.so
(cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1.0 .)
ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1
rm -f ../../../../lib/libkdb_ldap.so
rm -f ../../../../lib/libkdb_ldap.so.1
(cd ../../../../lib && \
	 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so)
(cd ../../../../lib && \
	 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/libkdb_ldap'
rm -f kldap.so
building dynamic kldap object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kldap.so.0,--no-undefined -o kldap.so $objlist  -L../../../lib -Wl,-rpath,/usr/lib/arm-linux-gnueabihf/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/ldap/kldap.exports kldap.so
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= ldap_exp.so
+ gcc -shared -fPIC -Wl,-h,kldap.so.0,--no-undefined -o kldap.so ldap_exp.so -L../../../lib -Wl,-rpath,/usr/lib/arm-linux-gnueabihf/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/kdb/ldap/kldap.exports kldap.so
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap'
making all in plugins/kdb/ldap/ldap_util...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/ldap_util'
gcc  -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
gcc  -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c
gcc  -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
gcc  -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c: In function 'list_modify_str_array':
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c:159:9: warning: variable 'found' set but not used [-Wunused-but-set-variable]
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c: In function 'extended_com_err_fn':
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:236:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wmissing-format-attribute]
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c: In function 'get_ticket_policy':
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:160:18: warning: variable 'print_usage' set but not used [-Wunused-but-set-variable]
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:158:18: warning: variable 'no_msg' set but not used [-Wunused-but-set-variable]
gcc  -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
rm -f getdate.c y.tab.c
byacc ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y
byacc: 4 shift/reduce conflicts.
mv -f y.tab.c getdate.c
gcc  -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c getdate.c
y.tab.c: In function 'getdate_yylex':
../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
gcc -L../../../../lib   -Wl,-rpath,/usr/lib/arm-linux-gnueabihf/krb5  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_ldap_util kdb5_ldap_util.o kdb5_ldap_list.o kdb5_ldap_realm.o kdb5_ldap_policy.o kdb5_ldap_services.o getdate.o \
		-lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -lkdb_ldap -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/ldap_util'
making all in plugins/preauth/pkinit...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/preauth/pkinit'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so
../../../../src/plugins/preauth/pkinit/pkinit_srv.c: In function 'pkinit_server_return_padata':
../../../../src/plugins/preauth/pkinit/pkinit_srv.c:786:37: warning: comparison between 'enum <anonymous>' and 'enum <anonymous>' [-Wenum-compare]
../../../../src/plugins/preauth/pkinit/pkinit_srv.c:1021:25: warning: pointer targets in assignment differ in signedness [-Wpointer-sign]
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_kdf_constants.c -o pkinit_kdf_constants.so.o && mv -f pkinit_kdf_constants.so.o pkinit_kdf_constants.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPKINIT_DYNOBJEXT=\"""\" -I../../../include -I../../../../src/include -I../../../include/krb5 -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "pkinit_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/preauth/pkinit/pkinit.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f pkinit.so
building dynamic pkinit object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pkinit.so.0,--no-undefined -o pkinit.so $objlist  -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions && perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/preauth/pkinit/pkinit.exports pkinit.so
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so
+ gcc -shared -fPIC -Wl,-h,pkinit.so.0,--no-undefined -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
+ perl -w ../../../../src/util/export-check.pl ../../../../src/plugins/preauth/pkinit/pkinit.exports pkinit.so
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/preauth/pkinit'
making all in kdc...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kdc'
rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h
rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h
cp ../../src/kdc/kdc5_err.et et-c-kdc5_err.et
cp ../../src/kdc/kdc5_err.et et-h-kdc5_err.et
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/dispatch.c
compile_et et-c-kdc5_err.et
compile_et et-h-kdc5_err.et
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_as_req.c
mv -f et-c-kdc5_err.c kdc5_err.c
mv -f et-h-kdc5_err.h kdc5_err.h
rm -f et-c-kdc5_err.et et-c-kdc5_err.h
rm -f et-h-kdc5_err.et et-h-kdc5_err.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_tgs_req.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/fast_util.c
../../src/kdc/dispatch.c: In function 'finish_dispatch':
../../src/kdc/dispatch.c:54:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../src/kdc/dispatch.c: In function 'dispatch':
../../src/kdc/dispatch.c:118:30: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_util.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_ec.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_encts.c
../../src/kdc/kdc_preauth.c: In function 'finish_verify_padata':
../../src/kdc/kdc_preauth.c:898:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/main.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/policy.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/extern.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/replay.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_authdata.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/kdc/rtest.c
gcc -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\"  -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c kdc5_err.c
../../src/kdc/kdc_authdata.c: In function 'make_ad_signedpath_data':
../../src/kdc/kdc_authdata.c:819:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -L../lib   -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o rtest rtest.o kdc_util.o policy.o extern.o -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../lib   -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o krb5kdc kdc5_err.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o policy.o extern.o replay.o kdc_authdata.o -lapputils -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lverto  
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kdc'
making all in kadmin...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin'
making all in kadmin/cli...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/cli'
gcc   -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/kadmin.c
mk_cmds ../../../src/kadmin/cli/kadmin_ct.ct
gcc   -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/ss_wrapper.c
byacc  ../../../src/kadmin/cli/getdate.y 
byacc: 4 shift/reduce conflicts.
mv -f y.tab.c getdate.c
gcc   -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab_local.c
gcc   -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab.c
gcc   -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c kadmin_ct.c
../../../src/kadmin/cli/kadmin.c: In function 'extended_com_err_fn':
../../../src/kadmin/cli/kadmin.c:212:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wmissing-format-attribute]
gcc   -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c getdate.c
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_delpol':
../../../src/kadmin/cli/kadmin.c:1752:14: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result]
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_renameprinc':
../../../src/kadmin/cli/kadmin.c:703:14: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result]
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_delprinc':
../../../src/kadmin/cli/kadmin.c:642:14: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result]
y.tab.c: In function 'getdate_yylex':
../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
../../../src/kadmin/cli/getdate.y:815:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o -lss -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o -lss -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/cli'
making all in kadmin/dbutil...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/dbutil'
rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h
cp ../../../src/kadmin/dbutil/import_err.et et-h-import_err.et
rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h
compile_et et-h-import_err.et
cp ../../../src/kadmin/dbutil/import_err.et et-c-import_err.et
compile_et et-c-import_err.et
mv -f et-h-import_err.h import_err.h
mv -f et-c-import_err.c import_err.c
rm -f et-h-import_err.et et-h-import_err.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_util.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_create.c
rm -f et-c-import_err.et et-c-import_err.h
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kadm5_create.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_destroy.c
../../../src/kadmin/dbutil/kdb5_create.c: In function 'kdb5_create':
../../../src/kadmin/dbutil/kdb5_create.c:268:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign]
../../../src/kadmin/dbutil/kdb5_util.c: In function 'extended_com_err_fn':
../../../src/kadmin/dbutil/kdb5_util.c:173:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wmissing-format-attribute]
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_stash.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c import_err.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/strtok.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/dump.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/ovload.c
gcc   -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_mkey.c
../../../src/kadmin/dbutil/dump.c: In function 'name_matches':
../../../src/kadmin/dbutil/dump.c:431:36: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/kadmin/dbutil/dump.c:383:17: warning: variable 'errmsg_size' set but not used [-Wunused-but-set-variable]
../../../src/kadmin/dbutil/ovload.c: In function 'process_ov_principal':
../../../src/kadmin/dbutil/ovload.c:174:22: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/kadmin/dbutil/kdb5_mkey.c: In function 'add_new_mkey':
../../../src/kadmin/dbutil/kdb5_mkey.c:77:34: warning: variable 'old_key_data' set but not used [-Wunused-but-set-variable]
../../../src/kadmin/dbutil/dump.c: In function 'load_db':
../../../src/kadmin/dbutil/dump.c:2346:25: warning: variable 'crflags' set but not used [-Wunused-but-set-variable]
../../../src/kadmin/dbutil/dump.c:2447:10: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result]
gcc -L../../lib   -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o ../cli/getdate.o -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/dbutil'
making all in kadmin/ktutil...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/ktutil'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil.c
mk_cmds ../../../src/kadmin/ktutil/ktutil_ct.ct
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil_funcs.c
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ktutil_ct.c
../../../src/kadmin/ktutil/ktutil_funcs.c: In function 'ktutil_add':
../../../src/kadmin/ktutil/ktutil_funcs.c:184:14: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result]
../../../src/kadmin/ktutil/ktutil_funcs.c: In function 'ktutil_delete':
../../../src/kadmin/ktutil/ktutil_funcs.c:76:16: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o -lss -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/ktutil'
making all in kadmin/server...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/server'
gcc   -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/kadm_rpc_svc.c
gcc   -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/server_stubs.c
gcc   -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ovsec_kadmd.c
gcc   -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/schpw.c
../../../src/kadmin/server/ovsec_kadmd.c: In function 'display_status_1':
../../../src/kadmin/server/ovsec_kadmd.c:153:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/kadmin/server/ovsec_kadmd.c: In function 'main':
../../../src/kadmin/server/ovsec_kadmd.c:492:16: warning: assignment discards 'const' qualifier from pointer target type [enabled by default]
../../../src/kadmin/server/ovsec_kadmd.c:505:16: warning: assignment discards 'const' qualifier from pointer target type [enabled by default]
../../../src/kadmin/server/ovsec_kadmd.c:517:20: warning: assignment discards 'const' qualifier from pointer target type [enabled by default]
gcc   -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/misc.c
../../../src/kadmin/server/misc.c: In function 'check_min_life':
../../../src/kadmin/server/misc.c:194:24: warning: assignment discards 'const' qualifier from pointer target type [enabled by default]
gcc   -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../../src/lib/kadm5/srv -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ipropd_svc.c
../../../src/kadmin/server/ipropd_svc.c: In function 'check_iprop_rpcsec_auth':
../../../src/kadmin/server/ipropd_svc.c:462:22: warning: variable 'c2' set but not used [-Wunused-but-set-variable]
../../../src/kadmin/server/ipropd_svc.c: In function 'krb5_iprop_prog_1':
../../../src/kadmin/server/ipropd_svc.c:601:25: warning: cast increases required alignment of target type [-Wcast-align]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kadmind kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lverto  
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/server'
making all in kadmin/testing...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing'
making all in kadmin/testing/scripts...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/scripts'
cd ../../.. && \
		CONFIG_FILES=kadmin/testing/scripts/env-setup.sh:kadmin/testing/scripts/env-setup.shin /bin/sh \
		config.status
rm -f compare_dump.pl.tmp
rm -f make-host-keytab.pl.tmp
echo "#!/usr/bin/perl" > compare_dump.pl.tmp
rm -f simple_dump.pl.tmp
sed 1d ../../../../src/kadmin/testing/scripts/compare_dump.plin >> compare_dump.pl.tmp
echo "#!/usr/bin/perl" > make-host-keytab.pl.tmp
echo "#!/usr/bin/perl" > simple_dump.pl.tmp
sed 1d ../../../../src/kadmin/testing/scripts/make-host-keytab.plin >> make-host-keytab.pl.tmp
sed 1d ../../../../src/kadmin/testing/scripts/simple_dump.plin >> simple_dump.pl.tmp
chmod +x compare_dump.pl.tmp
mv compare_dump.pl.tmp compare_dump.pl
chmod +x make-host-keytab.pl.tmp
chmod +x simple_dump.pl.tmp
mv make-host-keytab.pl.tmp make-host-keytab.pl
rm -f verify_xrunner_report.pl.tmp
mv simple_dump.pl.tmp simple_dump.pl
echo "#!/usr/bin/perl" > verify_xrunner_report.pl.tmp
rm -f qualname.pl.tmp
sed 1d ../../../../src/kadmin/testing/scripts/verify_xrunner_report.plin >> verify_xrunner_report.pl.tmp
echo "#!/usr/bin/perl" > qualname.pl.tmp
sed 1d ../../../../src/kadmin/testing/scripts/qualname.plin >> qualname.pl.tmp
chmod +x verify_xrunner_report.pl.tmp
mv verify_xrunner_report.pl.tmp verify_xrunner_report.pl
chmod +x qualname.pl.tmp
mv qualname.pl.tmp qualname.pl
config.status: creating kadmin/testing/scripts/env-setup.sh
config.status: creating include/autoconf.h
config.status: include/autoconf.h is unchanged
config.status: executing CRYPTO_IMPL commands
config.status: executing PRNG_ALG commands
config.status: executing PKINIT_CRYPTO_IMPL commands
chmod +x env-setup.sh
touch env-setup.stamp
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/scripts'
making all in kadmin/testing/util...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/util'
+++
+++ WARNING: Tcl not available.  The kadm5 tests will not be run.
+++
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/util'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin'
making all in slave...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/slave'
gcc   -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/slave/kprop.c
gcc   -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/slave/kprop_sock.c
gcc   -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/slave/kpropd.c
gcc   -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/slave/kpropd_rpc.c
../../src/slave/kprop.c: In function 'get_tickets':
../../src/slave/kprop.c:290:5: warning: 'krb5_get_in_tkt_with_keytab' is deprecated (declared at ../include/krb5/krb5.h:5022) [-Wdeprecated-declarations]
../../src/slave/kprop.c: In function 'xmit_database':
../../src/slave/kprop.c:570:5: warning: 'krb5_auth_con_initivector' is deprecated (declared at ../include/krb5/krb5.h:5804) [-Wdeprecated-declarations]
../../src/slave/kprop.c:609:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../src/slave/kprop.c:629:9: warning: the comparison will always evaluate as 'true' for the address of 'inbuf' will never be NULL [-Waddress]
gcc   -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../src/slave/kproplog.c
../../src/slave/kprop.c: In function 'update_last_prop_file':
../../src/slave/kprop.c:729:10: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
../../src/slave/kprop.c: In function 'get_tickets':
../../src/slave/kprop.c:234:5: warning: ignoring return value of 'mktemp', declared with attribute warn_unused_result [-Wunused-result]
../../src/slave/kprop_sock.c: In function 'sockaddr2krbaddr':
../../src/slave/kprop_sock.c:49:35: warning: cast increases required alignment of target type [-Wcast-align]
../../src/slave/kprop_sock.c:54:36: warning: cast increases required alignment of target type [-Wcast-align]
../../src/slave/kpropd.c: In function 'PRS':
../../src/slave/kpropd.c:1161:9: warning: argument 1 of 'set_com_err_hook' might be a candidate for a format attribute [-Wmissing-format-attribute]
../../src/slave/kpropd.c: In function 'recv_database':
../../src/slave/kpropd.c:1408:9: warning: the comparison will always evaluate as 'true' for the address of 'inbuf' will never be NULL [-Waddress]
../../src/slave/kpropd.c:1427:5: warning: 'krb5_auth_con_initivector' is deprecated (declared at ../include/krb5/krb5.h:5804) [-Wdeprecated-declarations]
../../src/slave/kpropd.c:1439:26: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../src/slave/kpropd.c:1449:13: warning: the comparison will always evaluate as 'true' for the address of 'inbuf' will never be NULL [-Waddress]
../../src/slave/kpropd.c:1470:22: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../src/slave/kpropd.c:1481:23: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../src/slave/kpropd.c: In function 'load_database':
../../src/slave/kpropd.c:1634:16: warning: ignoring return value of 'dup', declared with attribute warn_unused_result [-Wunused-result]
../../src/slave/kpropd.c:1635:16: warning: ignoring return value of 'dup', declared with attribute warn_unused_result [-Wunused-result]
../../src/slave/kpropd.c: In function 'do_iprop':
../../src/slave/kpropd.c:631:15: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result]
../../src/slave/kpropd.c: In function 'do_standalone':
../../src/slave/kpropd.c:337:15: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result]
gcc -L../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kprop kprop.o kprop_sock.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lutil
gcc -L../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kproplog kproplog.o -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kpropd kpropd.o kpropd_rpc.o kprop_sock.o -lkdb5  -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lapputils -lutil
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/slave'
making all in clients...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients'
making all in clients/klist...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/klist'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/klist/klist.c
../../../src/clients/klist/klist.c: In function 'show_credential':
../../../src/clients/klist/klist.c:724:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
../../../src/clients/klist/klist.c:715:20: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/klist'
making all in clients/kinit...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kinit'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit.c
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit_kdb.c
../../../src/clients/kinit/kinit.c: In function 'extended_com_err_fn':
../../../src/clients/kinit/kinit.c:241:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wmissing-format-attribute]
../../../src/clients/kinit/kinit.c: In function 'main':
../../../src/clients/kinit/kinit.c:427:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kinit'
making all in clients/kdestroy...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kdestroy'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kdestroy/kdestroy.c
../../../src/clients/kdestroy/kdestroy.c: In function 'main':
../../../src/clients/kdestroy/kdestroy.c:119:8: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kdestroy'
making all in clients/kpasswd...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kpasswd'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kpasswd/kpasswd.c
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kpasswd/ksetpwd.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o ksetpwd ksetpwd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kpasswd'
making all in clients/ksu...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/ksu'
gcc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/krb_auth_su.c
gcc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/ccache.c
gcc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/authorization.c
gcc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/main.c
../../../src/clients/ksu/krb_auth_su.c: In function 'krb5_get_tkt_via_passwd':
../../../src/clients/ksu/krb_auth_su.c:332:5: warning: 'krb5_get_in_tkt_with_password' is deprecated (declared at ../../include/krb5/krb5.h:5006) [-Wdeprecated-declarations]
../../../src/clients/ksu/main.c: In function 'main':
../../../src/clients/ksu/main.c:97:11: warning: variable 'source_gid' set but not used [-Wunused-but-set-variable]
../../../src/clients/ksu/main.c: In function 'get_dir_of_file':
../../../src/clients/ksu/main.c:966:19: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result]
../../../src/clients/ksu/authorization.c: In function 'find_first_cmd_that_exists':
../../../src/clients/ksu/authorization.c:518:9: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow]
gcc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/heuristic.c
gcc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/bin /local/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/xmalloc.c
../../../src/clients/ksu/xmalloc.c: In function 'xasprintf':
../../../src/clients/ksu/xmalloc.c:75:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wmissing-format-attribute]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl 
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/ksu'
making all in clients/kvno...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kvno'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kvno/kvno.c
../../../src/clients/kvno/kvno.c: In function 'extended_com_err_fn':
../../../src/clients/kvno/kvno.c:155:5: warning: function might be possible candidate for 'gnu_printf' format attribute [-Wmissing-format-attribute]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kvno'
Skipping missing directory clients/kcpytkt
Skipping missing directory clients/kdeltkt
making all in clients/kswitch...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kswitch'
gcc   -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kswitch/kswitch.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kswitch'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients'
making all in appl...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl'
making all in appl/sample...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample'
making all in appl/sample/sclient...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sclient'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sclient/sclient.c
gcc -L../../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sclient'
making all in appl/sample/sserver...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sserver'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sserver/sserver.c
gcc -L../../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sserver'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample'
making all in appl/simple...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple'
making all in appl/simple/client...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/client'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I.. -I../../../../src/appl/simple/client/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/client/sim_client.c
gcc -L../../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/client'
making all in appl/simple/server...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/server'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I.. -I../../../../src/appl/simple/server/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/server/sim_server.c
gcc -L../../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/server'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple'
making all in appl/user_user...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/user_user'
gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/client.c
gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/server.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/user_user'
making all in appl/gss-sample...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/gss-sample'
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-server.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-misc.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-client.c
../../../src/appl/gss-sample/gss-misc.c: In function 'send_token':
../../../src/appl/gss-sample/gss-misc.c:183:5: warning: pointer targets in passing argument 2 of 'write_all' differ in signedness [-Wpointer-sign]
../../../src/appl/gss-sample/gss-misc.c:89:1: note: expected 'char *' but argument is of type 'unsigned char *'
../../../src/appl/gss-sample/gss-misc.c:198:20: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/appl/gss-sample/gss-misc.c: In function 'recv_token':
../../../src/appl/gss-sample/gss-misc.c:256:9: warning: pointer targets in passing argument 2 of 'read_all' differ in signedness [-Wpointer-sign]
../../../src/appl/gss-sample/gss-misc.c:109:1: note: expected 'char *' but argument is of type 'unsigned char *'
../../../src/appl/gss-sample/gss-misc.c:267:9: warning: pointer targets in passing argument 2 of 'read_all' differ in signedness [-Wpointer-sign]
../../../src/appl/gss-sample/gss-misc.c:109:1: note: expected 'char *' but argument is of type 'unsigned char *'
../../../src/appl/gss-sample/gss-misc.c:295:20: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/appl/gss-sample/gss-misc.c: In function 'display_status_1':
../../../src/appl/gss-sample/gss-misc.c:311:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/appl/gss-sample/gss-server.c: In function 'showLocalIdentity':
../../../src/appl/gss-sample/gss-server.c:896:9: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/gss-sample'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl'
making all in tests...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests'
making all in tests/resolve...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/resolve'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/resolve.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/addrinfo-test.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/resolve/fake-addrinfo-test.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o resolve resolve.o -lkeyutils -lresolv 
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o addrinfo-test addrinfo-test.o -lkrb5support -lkeyutils -lresolv 
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o fake-addrinfo-test fake-addrinfo-test.o -lkrb5support -lkeyutils -lresolv 
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/resolve'
making all in tests/asn.1...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/asn.1'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_encode_test.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest_equal.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/utility.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/trval.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_test.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_leak.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/t_trval.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -o t_trval -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/tests/asn.1/../../lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread t_trval.o
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/asn.1'
making all in tests/create...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/create'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/create/kdb5_mkdums.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_mkdums kdb5_mkdums.o -pthread  -ldl -lkdb5  -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/create'
making all in tests/hammer...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/hammer'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/hammer/kdc5_hammer.c
../../../src/tests/hammer/kdc5_hammer.c: In function 'get_tgt':
../../../src/tests/hammer/kdc5_hammer.c:494:5: warning: 'krb5_get_in_tkt_with_password' is deprecated (declared at ../../include/krb5/krb5.h:5006) [-Wdeprecated-declarations]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/hammer'
making all in tests/verify...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/verify'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/verify/kdb5_verify.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_verify kdb5_verify.o -lkdb5  -lgssrpc -lgssapi_krb5 -pthread  -ldl -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/verify'
making all in tests/gssapi...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gssapi'
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_accname.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_ccselect.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_cred.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_name.c
../../../src/tests/gssapi/t_accname.c: In function 'display_status_1':
../../../src/tests/gssapi/t_accname.c:48:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/tests/gssapi/t_ccselect.c: In function 'display_status_1':
../../../src/tests/gssapi/t_ccselect.c:49:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/tests/gssapi/t_imp_cred.c: In function 'display_status':
../../../src/tests/gssapi/t_imp_cred.c:47:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_namingexts.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_gssexts.c
../../../src/tests/gssapi/t_s4u.c: In function 'displayStatus_1':
../../../src/tests/gssapi/t_s4u.c:68:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_spnego.c
../../../src/tests/gssapi/t_namingexts.c: In function 'displayStatus_1':
../../../src/tests/gssapi/t_namingexts.c:42:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/tests/gssapi/t_gssexts.c: In function 'displayStatus_1':
../../../src/tests/gssapi/t_gssexts.c:66:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/tests/gssapi/t_spnego.c: In function 'displayStatus_1':
../../../src/tests/gssapi/t_spnego.c:49:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_saslname.c
../../../src/tests/gssapi/t_saslname.c: In function 'displayStatus_1':
../../../src/tests/gssapi/t_saslname.c:36:15: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_accname t_accname.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_ccselect t_ccselect.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_imp_cred t_imp_cred.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_imp_name t_imp_name.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_s4u t_s4u.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_namingexts t_namingexts.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_gssexts t_gssexts.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_spnego t_spnego.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_saslname t_saslname.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gssapi'
making all in tests/dejagnu...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/dejagnu'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/dejagnu/t_inetd.c
../../../src/tests/dejagnu/t_inetd.c: In function 'main':
../../../src/tests/dejagnu/t_inetd.c:118:23: warning: pointer targets in passing argument 3 of 'accept' differ in signedness [-Wpointer-sign]
/usr/include/arm-linux-gnueabihf/sys/socket.h:214:12: note: expected 'socklen_t * __restrict__' but argument is of type 'int *'
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o t_inetd t_inetd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/dejagnu'
making all in tests/shlib...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/shlib'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/shlib'
making all in tests/gss-threads...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gss-threads'
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-server.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-misc.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-client.c
../../../src/tests/gss-threads/gss-misc.c: In function 'send_token':
../../../src/tests/gss-threads/gss-misc.c:177:6: warning: pointer targets in passing argument 2 of 'write_all' differ in signedness [-Wpointer-sign]
../../../src/tests/gss-threads/gss-misc.c:89:12: note: expected 'char *' but argument is of type 'unsigned char *'
../../../src/tests/gss-threads/gss-misc.c:193:21: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/tests/gss-threads/gss-misc.c: In function 'recv_token':
../../../src/tests/gss-threads/gss-misc.c:250:6: warning: pointer targets in passing argument 2 of 'read_all' differ in signedness [-Wpointer-sign]
../../../src/tests/gss-threads/gss-misc.c:108:12: note: expected 'char *' but argument is of type 'unsigned char *'
../../../src/tests/gss-threads/gss-misc.c:263:8: warning: pointer targets in passing argument 2 of 'read_all' differ in signedness [-Wpointer-sign]
../../../src/tests/gss-threads/gss-misc.c:108:12: note: expected 'char *' but argument is of type 'unsigned char *'
../../../src/tests/gss-threads/gss-misc.c:293:21: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/tests/gss-threads/gss-misc.c: In function 'display_status_1':
../../../src/tests/gss-threads/gss-misc.c:308:16: warning: variable 'maj_stat' set but not used [-Wunused-but-set-variable]
../../../src/tests/gss-threads/gss-misc.c: In function 'print_token':
../../../src/tests/gss-threads/gss-misc.c:394:17: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/tests/gss-threads/gss-client.c: In function 'read_file':
../../../src/tests/gss-threads/gss-client.c:348:15: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
../../../src/tests/gss-threads/gss-client.c: In function 'call_server':
../../../src/tests/gss-threads/gss-client.c:521:19: warning: comparison between signed and unsigned integer expressions [-Wsign-compare]
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -pthread 
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -pthread 
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gss-threads'
making all in tests/misc...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/misc'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_getpw.c
gcc -L../../lib  -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Werror=declaration-after-statement -Werror=variadic-macros -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/misc'
making all in tests/mkeystash_compat...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/mkeystash_compat'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/mkeystash_compat'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests'
making all in config-files...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/config-files'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/config-files'
making all in gen-manpages...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/gen-manpages'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/gen-manpages'
making all in po...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/po'
msgfmt -o en_US.mo ../../src/po/en_US.po
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/po'
make[1]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build'
touch build-stamp
 fakeroot debian/rules binary-arch
mkdir build/info
cd build/info && makeinfo ../../doc/admin.texinfo
cd build/info && makeinfo ../../doc/install.texinfo
cd build/info && makeinfo ../../doc/user-guide.texinfo
touch build-indep-stamp
dh_testdir
dh_testroot
dh_prep
set -e; for file in krb5-kdc.dirs krb5-multidev.dirs krb5-multidev.links \
	            krb5-multidev.install libkrb5-3.dirs libkrb5-dev.dirs; \
	do \
		sed -e"s,\${DEB_HOST_MULTIARCH},arm-linux-gnueabihf,g" \
			debian/${file}.in > debian/$file; \
	done
dh_installdirs
cd build && /usr/bin/make install DESTDIR=`pwd`/../debian/tmp
make[1]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build'
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/authdata
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/libkrb5
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/etc
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/etc/krb5kdc
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/kadm5
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/examples
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/examples/krb5
making install in util...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util'
making install in util/support...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/support'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5support.so
/usr/bin/install -c -m 644 libkrb5support.so.0.1 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5support.so.0.1 \
		libkrb5support.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5support.so.0.1 \
		libkrb5support.so.0)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/support'
making install in util/profile...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile'
making install in util/profile/testmod...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile/testmod'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile/testmod'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/profile'
making install in util/send-pr...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/send-pr'
if [ -d /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr ]; then true ; else mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr ; fi
if [ -d /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin ]; then true ; else mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin ; fi
cp send-pr /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/krb5-send-pr
chmod 755 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/krb5-send-pr
if [ -d /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share ] ; then true ; else mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share ; fi
if [ -d /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/gnats ] ; then true ; else mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/gnats ; fi
cp ../../../src/util/send-pr/categories /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/gnats/mit
chmod 644 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/gnats/mit
parent=`echo /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1|sed -e 's@/[^/]*$@@'`; \
	if [ -d $parent ] ; then true ; else mkdir $parent ; fi
if [ -d /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1 ] ; then true ; else mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1 ; fi
sed -e 's/send-pr/krb5-send-pr/g' ../../../src/util/send-pr/send-pr.1 > /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/krb5-send-pr.1
chmod 644 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/krb5-send-pr.1
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/send-pr'
making install in util/gss-kernel-lib...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/gss-kernel-lib'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util/gss-kernel-lib'
nothing to install in util
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/util'
making install in include...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/include'
(cd ../lib/krb5/error_tables && /usr/bin/make includes)
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
make[3]: Nothing to be done for `includes'.
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
: ../lib/krb5/error_tables/krb5_err.h
: ../lib/krb5/error_tables/k5e1_err.h
: ../lib/krb5/error_tables/kdb5_err.h
: ../lib/krb5/error_tables/kv5m_err.h
: ../lib/krb5/error_tables/krb524_err.h
: ../lib/krb5/error_tables/asn1_err.h
: krb5.h
/usr/bin/install -c -m 644 ../../src/include/krb5.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5.h
/usr/bin/install -c -m 644 ../../src/include/kdb.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/kdb.h
/usr/bin/install -c -m 644 krb5/krb5.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5/krb5.h
/usr/bin/install -c -m 644 ../../src/include/krb5/locate_plugin.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5/locate_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/plugin.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5/plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/preauth_plugin.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5/preauth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/pwqual_plugin.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5/pwqual_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_hook_plugin.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/krb5/kadm5_hook_plugin.h
/usr/bin/install -c -m 644 profile.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/profile.h
/usr/bin/install -c -m 644 ../../src/include/gssapi.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi.h
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/include'
making install in lib...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib'
making install in lib/crypto...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto'
making install in lib/crypto/krb...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/krb'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/krb'
making install in lib/crypto/builtin...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin'
making install in lib/crypto/builtin/camellia...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/camellia'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/camellia'
making install in lib/crypto/builtin/des...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/des'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/des'
making install in lib/crypto/builtin/aes...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/aes'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/aes'
making install in lib/crypto/builtin/md4...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md4'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md4'
making install in lib/crypto/builtin/md5...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md5'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/md5'
making install in lib/crypto/builtin/sha1...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha1'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha1'
making install in lib/crypto/builtin/sha2...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha2'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/sha2'
making install in lib/crypto/builtin/enc_provider...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/enc_provider'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/enc_provider'
making install in lib/crypto/builtin/hash_provider...
make[5]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/hash_provider'
make[5]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin/hash_provider'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/builtin'
making install in lib/crypto/crypto_tests...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/crypto_tests'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto/crypto_tests'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libk5crypto.so
/usr/bin/install -c -m 644 libk5crypto.so.3.1 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libk5crypto.so.3.1 \
		libk5crypto.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libk5crypto.so.3.1 \
		libk5crypto.so.3)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/crypto'
making install in lib/krb5...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5'
making install in lib/krb5/error_tables...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/error_tables'
making install in lib/krb5/asn.1...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/asn.1'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/asn.1'
making install in lib/krb5/ccache...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/ccache'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/ccache'
making install in lib/krb5/keytab...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/keytab'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/keytab'
making install in lib/krb5/krb...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/krb'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/krb'
making install in lib/krb5/os...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/os'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/os'
making install in lib/krb5/rcache...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/rcache'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/rcache'
making install in lib/krb5/unicode...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/unicode'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5/unicode'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5.so.3.3
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5.so
/usr/bin/install -c -m 644 libkrb5.so.3.3 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5.so.3.3 \
		libkrb5.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5.so.3
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5.so.3.3 \
		libkrb5.so.3)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/krb5'
making install in lib/gssapi...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi'
making install in lib/gssapi/generic...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/generic'
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_generic.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi_generic.h
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_ext.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi_ext.h
+ /usr/bin/install -c -m 644 gssapi.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi.h
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/generic'
making install in lib/gssapi/krb5...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/krb5'
+ /usr/bin/install -c -m 644 gssapi_krb5.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi/gssapi_krb5.h
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/krb5'
making install in lib/gssapi/spnego...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/spnego'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/spnego'
making install in lib/gssapi/mechglue...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/mechglue'
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/mechglue/mechglue.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssapi/mechglue.h
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi/mechglue'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so
/usr/bin/install -c -m 644 libgssapi_krb5.so.2.2 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssapi_krb5.so.2.2 \
		libgssapi_krb5.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssapi_krb5.so.2.2 \
		libgssapi_krb5.so.2)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/gssapi'
making install in lib/rpc...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc'
making install in lib/rpc/unit-test...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc/unit-test'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc/unit-test'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.1
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libgssrpc.so
/usr/bin/install -c -m 644 libgssrpc.so.4.1 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssrpc.so.4.1 \
		libgssrpc.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssrpc.so.4.1 \
		libgssrpc.so.4)
for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \
		(set -x; /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/$i /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/$i) ; \
	done
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/auth.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gss.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/auth_gss.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gssapi.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/auth_gssapi.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_unix.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/auth_unix.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/clnt.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/clnt.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/netdb.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/netdb.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_clnt.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/pmap_clnt.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_prot.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/pmap_prot.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_rmt.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/pmap_rmt.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rename.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/rename.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/rpc.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc_msg.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/rpc_msg.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/svc.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc_auth.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/svc_auth.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/xdr.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/xdr.h
for i in types.h; do \
		(set -x; /usr/bin/install -c -m 644 ../../include/gssrpc/$i /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/$i) ; \
	done
+ /usr/bin/install -c -m 644 ../../include/gssrpc/types.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/gssrpc/types.h
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/rpc'
making install in lib/kdb...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kdb'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb5.so.6.0
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb5.so
/usr/bin/install -c -m 644 libkdb5.so.6.0 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb5.so.6.0 \
		libkdb5.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb5.so.6
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb5.so.6.0 \
		libkdb5.so.6)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kdb'
making install in lib/kadm5...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5'
making install in lib/kadm5/clnt...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/clnt'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt.so
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5clnt_mit.so \
		libkadm5clnt.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.8.0
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so
/usr/bin/install -c -m 644 libkadm5clnt_mit.so.8.0 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5clnt_mit.so.8.0 \
		libkadm5clnt_mit.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.8
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5clnt_mit.so.8.0 \
		libkadm5clnt_mit.so.8)
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/clnt'
making install in lib/kadm5/srv...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/srv'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv.so
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5srv_mit.so \
		libkadm5srv.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.8.0
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so
/usr/bin/install -c -m 644 libkadm5srv_mit.so.8.0 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5srv_mit.so.8.0 \
		libkadm5srv_mit.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.8
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5srv_mit.so.8.0 \
		libkadm5srv_mit.so.8)
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/srv'
making install in lib/kadm5/unit-test...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/unit-test'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5/unit-test'
/usr/bin/install -c -m 644 ../../../src/lib/kadm5/admin.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/kadm5/admin.h
/usr/bin/install -c -m 644 chpass_util_strings.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/kadm5/chpass_util_strings.h
/usr/bin/install -c -m 644 kadm_err.h /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/include/kadm5/kadm_err.h
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/kadm5'
making install in lib/apputils...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/apputils'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib/apputils'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/lib'
making install in plugins/kadm5_hook/test...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kadm5_hook/test'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kadm5_hook/test'
making install in plugins/kdb/db2...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2'
making install in plugins/kdb/db2/libdb2...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2'
making install in plugins/kdb/db2/libdb2/hash...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/hash'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/hash'
making install in plugins/kdb/db2/libdb2/btree...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/btree'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/btree'
making install in plugins/kdb/db2/libdb2/db...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/db'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/db'
making install in plugins/kdb/db2/libdb2/mpool...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/mpool'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/mpool'
making install in plugins/kdb/db2/libdb2/recno...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/recno'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/recno'
making install in plugins/kdb/db2/libdb2/test...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/test'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2/test'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2/libdb2'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so
/usr/bin/install -c -m 644 db2.so /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/db2'
making install in plugins/kdb/ldap...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap'
making install in plugins/kdb/ldap/libkdb_ldap...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/libkdb_ldap'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap.so.1.0
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap.so
/usr/bin/install -c -m 644 libkdb_ldap.so.1.0 /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb_ldap.so.1.0 \
		libkdb_ldap.so)
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap.so.1
(cd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb_ldap.so.1.0 \
		libkdb_ldap.so.1)
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/libkdb_ldap'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so
/usr/bin/install -c -m 644 kldap.so /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap'
making install in plugins/kdb/ldap/ldap_util...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/ldap_util'
/usr/bin/install -c  kdb5_ldap_util /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/kdb5_ldap_util
/usr/bin/install -c -m 644 ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/kdb5_ldap_util.8
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/kdb/ldap/ldap_util'
making install in plugins/preauth/pkinit...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/preauth/pkinit'
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/pkinit.so
/usr/bin/install -c -m 644 pkinit.so /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/plugins/preauth/pkinit'
making install in kdc...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kdc'
/usr/bin/install -c  krb5kdc /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/krb5kdc
/usr/bin/install -c -m 644 ../../src/kdc/krb5kdc.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/krb5kdc.8
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kdc'
making install in kadmin...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin'
making install in kadmin/cli...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/cli'
/usr/bin/install -c  kadmin.local /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/kadmin.local
/usr/bin/install -c  kadmin /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/kadmin
/usr/bin/install -c ../../../src/kadmin/cli/k5srvutil.sh /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/k5srvutil
/usr/bin/install -c -m 644 ../../../src/kadmin/cli/k5srvutil.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/k5srvutil.1
/usr/bin/install -c -m 644 ../../../src/kadmin/cli/kadmin.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/kadmin.1
/usr/bin/install -c -m 644 ../../../src/kadmin/cli/kadmin.local.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/kadmin.local.8
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/cli'
making install in kadmin/dbutil...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/dbutil'
/usr/bin/install -c  kdb5_util /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/kdb5_util
/usr/bin/install -c -m 644 ../../../src/kadmin/dbutil/kdb5_util.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/kdb5_util.8
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/dbutil'
making install in kadmin/ktutil...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/ktutil'
/usr/bin/install -c  ktutil /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/ktutil
/usr/bin/install -c -m 644 ../../../src/kadmin/ktutil/ktutil.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/ktutil.1
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/ktutil'
making install in kadmin/server...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/server'
/usr/bin/install -c  kadmind /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/kadmind
/usr/bin/install -c -m 644 ../../../src/kadmin/server/kadmind.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/kadmind.8
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/server'
making install in kadmin/testing...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing'
making install in kadmin/testing/scripts...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/scripts'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/scripts'
making install in kadmin/testing/util...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/util'
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing/util'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin/testing'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/kadmin'
making install in slave...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/slave'
for f in kprop kpropd kproplog; do \
	  /usr/bin/install -c  $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../src/slave/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/`echo $f|sed 's,x,x,'`.8; \
	done
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/slave'
making install in clients...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients'
making install in clients/klist...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/klist'
for f in klist; do \
	  /usr/bin/install -c  $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../../src/clients/klist/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo $f|sed 's,x,x,'`.1; \
	done
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/klist'
making install in clients/kinit...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kinit'
for f in kinit; do \
	  /usr/bin/install -c  $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../../src/clients/kinit/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo $f|sed 's,x,x,'`.1; \
	done
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kinit'
making install in clients/kdestroy...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kdestroy'
for f in kdestroy; do \
	  /usr/bin/install -c  $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../../src/clients/kdestroy/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo $f|sed 's,x,x,'`.1; \
	done
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kdestroy'
making install in clients/kpasswd...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kpasswd'
/usr/bin/install -c  kpasswd /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo kpasswd|sed 's,x,x,'`
/usr/bin/install -c -m 644 ../../../src/clients/kpasswd/kpasswd.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo kpasswd|sed 's,x,x,'`.1;
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kpasswd'
making install in clients/ksu...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/ksu'
for f in ksu; do \
	  /usr/bin/install -c  -m 4755 -o root $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../../src/clients/ksu/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo $f|sed 's,x,x,'`.1; \
	done
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/ksu'
making install in clients/kvno...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kvno'
for f in kvno; do \
	  /usr/bin/install -c  $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../../src/clients/kvno/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo $f|sed 's,x,x,'`.1; \
	done
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kvno'
Skipping missing directory clients/kcpytkt
Skipping missing directory clients/kdeltkt
making install in clients/kswitch...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kswitch'
for f in kswitch; do \
	  /usr/bin/install -c  $f \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
	  /usr/bin/install -c -m 644 ../../../src/clients/kswitch/$f.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/`echo $f|sed 's,x,x,'`.1; \
	done
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients/kswitch'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/clients'
making install in appl...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl'
making install in appl/sample...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample'
making install in appl/sample/sclient...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sclient'
/usr/bin/install -c  sclient /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/sclient
/usr/bin/install -c -m 644 ../../../../src/appl/sample/sclient/sclient.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/sclient.1
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sclient'
making install in appl/sample/sserver...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sserver'
/usr/bin/install -c  sserver /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/sserver
/usr/bin/install -c -m 644 ../../../../src/appl/sample/sserver/sserver.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man8/sserver.8
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample/sserver'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/sample'
making install in appl/simple...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple'
making install in appl/simple/client...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/client'
/usr/bin/install -c  sim_client /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/sim_client
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/client'
making install in appl/simple/server...
make[4]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/server'
/usr/bin/install -c  sim_server /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/sim_server
make[4]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple/server'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/simple'
making install in appl/user_user...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/user_user'
/usr/bin/install -c  uuclient /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/uuclient
/usr/bin/install -c  uuserver /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/uuserver
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/user_user'
making install in appl/gss-sample...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/gss-sample'
/usr/bin/install -c  gss-client /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/gss-client
/usr/bin/install -c  gss-server /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/sbin/gss-server
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl/gss-sample'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/appl'
making install in tests...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests'
making install in tests/resolve...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/resolve'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/resolve'
making install in tests/asn.1...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/asn.1'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/asn.1'
making install in tests/create...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/create'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/create'
making install in tests/hammer...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/hammer'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/hammer'
making install in tests/verify...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/verify'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/verify'
making install in tests/gssapi...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gssapi'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gssapi'
making install in tests/dejagnu...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/dejagnu'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/dejagnu'
making install in tests/shlib...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/shlib'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/shlib'
making install in tests/gss-threads...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gss-threads'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/gss-threads'
making install in tests/misc...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/misc'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/misc'
making install in tests/mkeystash_compat...
make[3]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/mkeystash_compat'
make[3]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests/mkeystash_compat'
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/tests'
making install in config-files...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/config-files'
/usr/bin/install -c -m 644 ../../src/config-files/kdc.conf.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5/kdc.conf.5
/usr/bin/install -c -m 644 ../../src/config-files/krb5.conf.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5/krb5.conf.5
/usr/bin/install -c -m 644 ../../src/config-files/kdc.conf /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/examples/krb5/kdc.conf
/usr/bin/install -c -m 644 ../../src/config-files/krb5.conf /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/examples/krb5/krb5.conf
/usr/bin/install -c -m 644 ../../src/config-files/services.append /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/examples/krb5/services.append
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/config-files'
making install in gen-manpages...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/gen-manpages'
/usr/bin/install -c -m 644 ../../src/gen-manpages/kerberos.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/kerberos.1
/usr/bin/install -c -m 644 ../../src/gen-manpages/k5login.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5/k5login.5
/usr/bin/install -c -m 644 ../../src/gen-manpages/dot.k5login.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5/.k5login.5
/usr/bin/install -c -m 644 ../../src/gen-manpages/k5identity.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5/k5identity.5
/usr/bin/install -c -m 644 ../../src/gen-manpages/dot.k5identity.M \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man5/.k5identity.5
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/gen-manpages'
making install in po...
make[2]: Entering directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/po'
for c in en_US.mo; do \
	  lang=`basename $c .mo`; \
	  ../../src/config/mkinstalldirs \
	    /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \
	  /usr/bin/install -c -m 644 $c \
	    /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \
	done
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/locale
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/locale/en_US
mkdir /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/locale/en_US/LC_MESSAGES
make[2]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/po'
/usr/bin/install -c krb5-config \
		/<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/bin/krb5-config
/usr/bin/install -c -m 644 ../src/krb5-config.M /<<BUILDDIR>>/krb5-1.10.1+dfsg/build/../debian/tmp/usr/share/man/man1/krb5-config.1
make[1]: Leaving directory `/<<BUILDDIR>>/krb5-1.10.1+dfsg/build'
install -d /<<BUILDDIR>>/krb5-1.10.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5 /<<BUILDDIR>>/krb5-1.10.1+dfsg/debian/tmp/etc/insserv/overrides
install -m644 debian/krb5-kdc-ldap.insserv-override debian/tmp/etc/insserv/overrides/krb5-kdc
mv /<<BUILDDIR>>/krb5-1.10.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap* \
	    /<<BUILDDIR>>/krb5-1.10.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/
rm -f /<<BUILDDIR>>/krb5-1.10.1+dfsg/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap*.so
install -m644 src/util/ac_check_krb5.m4 \
		debian/libkrb5-dev/usr/share/aclocal
dh_install --sourcedir=debian/tmp --fail-missing -Xtmac.doc -Xexamples/krb5 -Xgnats/mit -Xkrb5-send-pr -Xsserver -Xsim_server -Xuuserver -Xsclient -Xsim_client -Xuuclient
set -e ; find debian/krb5-multidev/usr/lib/arm-linux-gnueabihf/mit-krb5 -type l -name \*.so -print |\
		while read linkname; do \
		ln -s -f ../`readlink $linkname` \
		$linkname; \
	done
for dir in include lib/arm-linux-gnueabihf; do \
		(cd debian/krb5-multidev/usr/$dir/mit-krb5 && \
		find . -type d -print ) | (cd debian/libkrb5-dev/usr/$dir && \
		xargs mkdir -p); \
		(cd debian/krb5-multidev/usr/$dir/mit-krb5 && find . \( -type f -o -type l \) -print ) | \
		(cd debian/libkrb5-dev/usr/$dir && xargs -I+ ln -s /usr/$dir/mit-krb5/+ +) ; \
		done
# however we will handle libkadm5{srv,clnt.so} in dh_link
rm -f debian/krb5-multidev/usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5{clnt,srv}.so
docbook-to-man debian/krb5_newrealm.sgml \
		> debian/krb5-admin-server/usr/share/man/man8/krb5_newrealm.8
install -o root -g root -m 755 debian/krb5_newrealm \
		debian/krb5-admin-server/usr/sbin
install -o root -g root -m 644 debian/kdc.conf \
		debian/krb5-kdc/usr/share/krb5-kdc/kdc.conf.template
ln -s /usr/share/krb5-kdc/kdc.conf.template \
		debian/krb5-kdc/usr/share/doc/krb5-kdc/examples/kdc.conf
dh_testdir
dh_testroot
dh_installchangelogs  -Xdoc/CHANGES
dh_installdocs
dh_installdebconf
dh_installinit -- defaults 18 18
dh_lintian
set -e ; for pkg in libkrb5-3 libgssapi-krb5-2 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libgssrpc4 libkrb5support0  libk5crypto3  ; do \
		DH_OPTIONS="" dh_strip -p$pkg --dbg-package=libkrb5-dbg; \
		DH_OPTIONS="" dh_makeshlibs -p$pkg -Xusr/lib/arm-linux-gnueabihf/krb5/plugins -- -c4 ; \
	done
dh_strip
dh_link
dh_compress
dh_fixperms
chmod u+s debian/krb5-user/usr/bin/ksu
chmod 700 debian/krb5-kdc/var/lib/krb5kdc
chmod 700 debian/krb5-kdc/etc/krb5kdc
dh_installdeb
dh_shlibdeps
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/ktutil debian/krb5-user/usr/bin/kdestroy debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/kvno debian/krb5-user/usr/bin/ksu debian/krb5-user/usr/bin/kadmin debian/krb5-user/usr/bin/klist debian/krb5-user/usr/bin/kswitch debian/krb5-user/usr/bin/kpasswd were not linked against libdl.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/kadmin were not linked against libgssapi_krb5.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/kadmin were not linked against libgssrpc.so.4 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/ktutil debian/krb5-user/usr/bin/kdestroy debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/kvno debian/krb5-user/usr/bin/ksu debian/krb5-user/usr/bin/kadmin debian/krb5-user/usr/bin/klist debian/krb5-user/usr/bin/kswitch debian/krb5-user/usr/bin/kpasswd were not linked against libkeyutils.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/ktutil debian/krb5-user/usr/bin/kdestroy debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/kvno debian/krb5-user/usr/bin/ksu debian/krb5-user/usr/bin/kadmin debian/krb5-user/usr/bin/klist debian/krb5-user/usr/bin/kswitch debian/krb5-user/usr/bin/kpasswd were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc/usr/sbin/kpropd was not linked against libutil.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc/usr/sbin/kdb5_util debian/krb5-kdc/usr/sbin/krb5kdc debian/krb5-kdc/usr/sbin/kpropd debian/krb5-kdc/usr/sbin/kproplog debian/krb5-kdc/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc/usr/sbin/kdb5_util debian/krb5-kdc/usr/sbin/krb5kdc debian/krb5-kdc/usr/sbin/kpropd debian/krb5-kdc/usr/sbin/kproplog debian/krb5-kdc/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so were not linked against libkeyutils.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc/usr/sbin/kdb5_util debian/krb5-kdc/usr/sbin/krb5kdc debian/krb5-kdc/usr/sbin/kpropd debian/krb5-kdc/usr/sbin/kproplog were not linked against libdl.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc/usr/sbin/kdb5_util debian/krb5-kdc/usr/sbin/krb5kdc debian/krb5-kdc/usr/sbin/kpropd debian/krb5-kdc/usr/sbin/kproplog debian/krb5-kdc/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so were not linked against libgssapi_krb5.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc-ldap/usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1.0 debian/krb5-kdc-ldap/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so debian/krb5-kdc-ldap/usr/sbin/kdb5_ldap_util were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc-ldap/usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1.0 debian/krb5-kdc-ldap/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so debian/krb5-kdc-ldap/usr/sbin/kdb5_ldap_util were not linked against libkeyutils.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc-ldap/usr/sbin/kdb5_ldap_util was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kdc-ldap/usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1.0 debian/krb5-kdc-ldap/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so debian/krb5-kdc-ldap/usr/sbin/kdb5_ldap_util were not linked against libgssapi_krb5.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-admin-server/usr/sbin/kprop was not linked against libutil.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-admin-server/usr/sbin/kadmind debian/krb5-admin-server/usr/sbin/kadmin.local debian/krb5-admin-server/usr/sbin/kprop were not linked against libresolv.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-admin-server/usr/sbin/kadmind debian/krb5-admin-server/usr/sbin/kadmin.local debian/krb5-admin-server/usr/sbin/kprop were not linked against libkeyutils.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-admin-server/usr/sbin/kadmind debian/krb5-admin-server/usr/sbin/kadmin.local debian/krb5-admin-server/usr/sbin/kprop were not linked against libdl.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-pkinit/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/pkinit.so was not linked against libkeyutils.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-pkinit/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/pkinit.so was not linked against libresolv.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgssapi-krb5-2/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgssapi-krb5-2/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2 was not linked against libkeyutils.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgssapi-krb5-2/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2 was not linked against libresolv.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgssrpc4/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.1 was not linked against libcom_err.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgssrpc4/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.1 was not linked against libkrb5.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libgssrpc4/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.1 was not linked against libk5crypto.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libk5crypto3/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1 was not linked against libresolv.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libk5crypto3/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1 was not linked against libkeyutils.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libkdb5-6/usr/lib/arm-linux-gnueabihf/libkdb5.so.6.0 was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libkdb5-6/usr/lib/arm-linux-gnueabihf/libkdb5.so.6.0 was not linked against libkeyutils.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libkdb5-6/usr/lib/arm-linux-gnueabihf/libkdb5.so.6.0 was not linked against libresolv.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libkrb5support0/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1 was not linked against libresolv.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libkrb5support0/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1 was not linked against libkeyutils.so.1 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libdl.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libcom_err.so.2 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libkrb5support.so.0 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libk5crypto.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libkrb5.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libkeyutils.so.1 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-server debian/krb5-gss-samples/usr/bin/gss-client were not linked against libresolv.so.2 (they use none of the library's symbols)
dh_gencontrol
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dh_md5sums
dh_builddeb
dpkg-deb: building package `krb5-user' in `../krb5-user_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `krb5-kdc' in `../krb5-kdc_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `krb5-kdc-ldap' in `../krb5-kdc-ldap_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `krb5-admin-server' in `../krb5-admin-server_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `krb5-multidev' in `../krb5-multidev_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkrb5-dev' in `../libkrb5-dev_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkrb5-dbg' in `../libkrb5-dbg_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `krb5-pkinit' in `../krb5-pkinit_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkrb5-3' in `../libkrb5-3_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libgssapi-krb5-2' in `../libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libgssrpc4' in `../libgssrpc4_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkadm5srv-mit8' in `../libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkadm5clnt-mit8' in `../libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libk5crypto3' in `../libk5crypto3_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkdb5-6' in `../libkdb5-6_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `libkrb5support0' in `../libkrb5support0_1.10.1+dfsg-5+deb7u8_armhf.deb'.
dpkg-deb: building package `krb5-gss-samples' in `../krb5-gss-samples_1.10.1+dfsg-5+deb7u8_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../krb5_1.10.1+dfsg-5+deb7u8_armhf.changes
dpkg-genchanges: arch-specific upload - not including arch-independent packages
dpkg-genchanges: binary-only upload - not including any source code
 dpkg-source --after-build krb5-1.10.1+dfsg
dpkg-buildpackage: binary only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-08-14T22:44:03Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


krb5_1.10.1+dfsg-5+deb7u8_armhf.changes:
----------------------------------------

Format: 1.8
Date: Mon, 07 Aug 2017 16:47:08 -0300
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5srv-mit8 libkadm5clnt-mit8 libk5crypto3 libkdb5-6 libkrb5support0 krb5-gss-samples krb5-locales
Architecture: armhf
Version: 1.10.1+dfsg-5+deb7u8
Distribution: wheezy-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Lucas Kanashiro <kanashiro@debian.org>
Description:
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-locales - Internationalization support for MIT Kerberos
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit8 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit8 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-6  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Changes:
 krb5 (1.10.1+dfsg-5+deb7u8) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the Debian LTS Team.
   * Fix CVE-2017-11368: Invalid S4U2Self or S4U2Proxy request causes assertion
     failure
Checksums-Sha1:
 7ed4d0353088674a03f670bd367bd5206fd2131e 148006 krb5-user_1.10.1+dfsg-5+deb7u8_armhf.deb
 2bc9d49374d00b489efe62046f1f58c3ae9044cf 210276 krb5-kdc_1.10.1+dfsg-5+deb7u8_armhf.deb
 81cf6ce7a43a5887eabd4205b2c06cea60d6a972 114816 krb5-kdc-ldap_1.10.1+dfsg-5+deb7u8_armhf.deb
 a3fc879657dfb2a52c34be63237b0074be31ba74 118088 krb5-admin-server_1.10.1+dfsg-5+deb7u8_armhf.deb
 ee41586035b105dcd1400cb407a8e22b2cbc5f8b 153814 krb5-multidev_1.10.1+dfsg-5+deb7u8_armhf.deb
 d592a06bb0e3fd1921b8c1d7cf1359ac907188cf 40776 libkrb5-dev_1.10.1+dfsg-5+deb7u8_armhf.deb
 913ba6f06206823853aed4276f8bc0b893de0958 1654090 libkrb5-dbg_1.10.1+dfsg-5+deb7u8_armhf.deb
 03fa8c1b342a1681cf3a516690cd0fadb7c5f66c 75006 krb5-pkinit_1.10.1+dfsg-5+deb7u8_armhf.deb
 574177a52434bcb28d958c2a56e6dc2224c29c90 342896 libkrb5-3_1.10.1+dfsg-5+deb7u8_armhf.deb
 be6029ca9565eeea5d38ed935e644fe7856b5095 133052 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8_armhf.deb
 985fc209cd88e1feb7ce4675bfd7a638eee0f27f 79828 libgssrpc4_1.10.1+dfsg-5+deb7u8_armhf.deb
 17373ebe7b152abeeab61248d2924ae9ea1c1b30 76708 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
 673d4c4f752abe2f68fbb313027a734ee32970c8 63478 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
 90f9fbbf8aa5a3ed353204cac72425971c8d8271 113408 libk5crypto3_1.10.1+dfsg-5+deb7u8_armhf.deb
 bdcd4ad2306b86b51611eaf7da69c1e87760a53b 61716 libkdb5-6_1.10.1+dfsg-5+deb7u8_armhf.deb
 002b63e14e0dc50cf4d272b657aa90bfac10a66c 47118 libkrb5support0_1.10.1+dfsg-5+deb7u8_armhf.deb
 a985127aa1d634800928682f6f40546c7cd89549 51412 krb5-gss-samples_1.10.1+dfsg-5+deb7u8_armhf.deb
Checksums-Sha256:
 67815caedc06dd4066dd22459ce2b2760564a0a60a932cf7560f89eb7f196dd9 148006 krb5-user_1.10.1+dfsg-5+deb7u8_armhf.deb
 a3fc0a90741ca4664c30cd64c83c919156ad7a1232e866dc403e06acc6c7b489 210276 krb5-kdc_1.10.1+dfsg-5+deb7u8_armhf.deb
 5871143e683f385190748ab363a805d700edcd144f9dd252cf57ecf6d3d6a2ba 114816 krb5-kdc-ldap_1.10.1+dfsg-5+deb7u8_armhf.deb
 97e858a3d895638d271f93c09746126b3bb2de6deaaf71d5cf66ab57bf2345cd 118088 krb5-admin-server_1.10.1+dfsg-5+deb7u8_armhf.deb
 60602af5b3ace4497b1f93cfe3b4d74394e3733fca1eaab74e4097185a22ba1e 153814 krb5-multidev_1.10.1+dfsg-5+deb7u8_armhf.deb
 2bd85dcf041125642a6bf9c4b0b456f396ba4dd36cd455c25e6daa38d5f8572c 40776 libkrb5-dev_1.10.1+dfsg-5+deb7u8_armhf.deb
 8a1c8a80b3c0fd075a17a5251c1c68e80de691e1b6e026b46ecad09660f7d1a0 1654090 libkrb5-dbg_1.10.1+dfsg-5+deb7u8_armhf.deb
 6b925b169beefa7e81304c841dc58a068d040996246815a0a4d4e3047ab5e2de 75006 krb5-pkinit_1.10.1+dfsg-5+deb7u8_armhf.deb
 5eaa0043eafed879a14d0383077979b22926866ac311b567400f990d2658c7cf 342896 libkrb5-3_1.10.1+dfsg-5+deb7u8_armhf.deb
 6edbcbfb18214b3cf962e2809a6f64ef884f3582d46b62036b8fbc58dfc4fb83 133052 libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8_armhf.deb
 54c487869b9e92dea4a7c939cddaca749f82545f28178b83e12d7378924d5740 79828 libgssrpc4_1.10.1+dfsg-5+deb7u8_armhf.deb
 d4c9a5b4a2eb2af7403e7e1ebdab9b578af7e033a0ce2ebfaa0bfac04eb6980f 76708 libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
 e08b54e2af32ea8a423efe1ad6f73825ddca054f163336c453f9da8e65e03aba 63478 libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
 fff6a7de8d992d8007e0b51bd397908f1f2babf1beefcf70eb3f254d4d9b3942 113408 libk5crypto3_1.10.1+dfsg-5+deb7u8_armhf.deb
 9116ae293e844a08c172c7b95f8951df91b3343b598de3a504a051f75eb9db65 61716 libkdb5-6_1.10.1+dfsg-5+deb7u8_armhf.deb
 8798246e2375a12588653e35c2c901d73fc7d370bb5661d513ffc329f543687c 47118 libkrb5support0_1.10.1+dfsg-5+deb7u8_armhf.deb
 9130106900cb621f87dfc8f9a5350fc67590e180aade895f662262ee727a7fea 51412 krb5-gss-samples_1.10.1+dfsg-5+deb7u8_armhf.deb
Files:
 359b928497110de3e63b62a315af887b 148006 net optional krb5-user_1.10.1+dfsg-5+deb7u8_armhf.deb
 f882a9a2ccd31b5c40605d609d0b1cd4 210276 net optional krb5-kdc_1.10.1+dfsg-5+deb7u8_armhf.deb
 af15bbc7f5fa9bfb03bb787daba16196 114816 net extra krb5-kdc-ldap_1.10.1+dfsg-5+deb7u8_armhf.deb
 b2a1950a53f720c2c21fe76ee766d15b 118088 net optional krb5-admin-server_1.10.1+dfsg-5+deb7u8_armhf.deb
 27b65b234354c2e0c2ffa1c780947a45 153814 libdevel optional krb5-multidev_1.10.1+dfsg-5+deb7u8_armhf.deb
 7db9562eef06db69ab21ba7f18f67025 40776 libdevel extra libkrb5-dev_1.10.1+dfsg-5+deb7u8_armhf.deb
 0708f896c43d4d1e118cae05e6360647 1654090 debug extra libkrb5-dbg_1.10.1+dfsg-5+deb7u8_armhf.deb
 76e6e1ec4c678d2622b1f53e1e9aa62c 75006 net extra krb5-pkinit_1.10.1+dfsg-5+deb7u8_armhf.deb
 018a3894ec2233e8bff3219d727a66fd 342896 libs standard libkrb5-3_1.10.1+dfsg-5+deb7u8_armhf.deb
 d4035e368c3a9df1d78770f6b8cbe8a9 133052 libs standard libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8_armhf.deb
 49a0de7c2068dcca81a601bf8af481c1 79828 libs standard libgssrpc4_1.10.1+dfsg-5+deb7u8_armhf.deb
 8c5c771ac356246332998c10c3254759 76708 libs standard libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
 3080780602e24699a498bd2b59229885 63478 libs standard libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
 29afc8e4def5f4a1433537410ba8bb49 113408 libs standard libk5crypto3_1.10.1+dfsg-5+deb7u8_armhf.deb
 0db9b3c3b84f52b2afe6fda6b28733ac 61716 libs standard libkdb5-6_1.10.1+dfsg-5+deb7u8_armhf.deb
 722cb3646311dc30f8158a2bb2db6101 47118 libs standard libkrb5support0_1.10.1+dfsg-5+deb7u8_armhf.deb
 fd2d224dcdf7db0e24186456b34b6403 51412 net extra krb5-gss-samples_1.10.1+dfsg-5+deb7u8_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


krb5-user_1.10.1+dfsg-5+deb7u8_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 148006 bytes: control archive=1534 bytes.
    1150 bytes,    22 lines      control              
    1574 bytes,    26 lines      md5sums              
 Package: krb5-user
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 261
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit8, libkadm5srv-mit8, libkdb5-6, libkeyutils1, libkrb5-3 (= 1.10.1+dfsg-5+deb7u8), libkrb5support0 (>= 1.7dfsg~beta2), libss2 (>= 1.01), krb5-config
 Conflicts: heimdal-clients
 Section: net
 Priority: optional
 Homepage: http://web.mit.edu/kerberos/
 Description: Basic programs to authenticate using MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the basic programs to authenticate to MIT Kerberos,
  change passwords, and talk to the admin server (to create and delete
  principals, list principals, etc.).

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/bin/
-rwxr-xr-x root/root      1914 2017-08-14 22:41 ./usr/bin/k5srvutil
-rwxr-xr-x root/root     55184 2017-08-14 22:41 ./usr/bin/kadmin
-rwxr-xr-x root/root      9700 2017-08-14 22:41 ./usr/bin/kdestroy
-rwxr-xr-x root/root     18124 2017-08-14 22:41 ./usr/bin/kinit
-rwxr-xr-x root/root     18048 2017-08-14 22:41 ./usr/bin/klist
-rwxr-xr-x root/root      9740 2017-08-14 22:41 ./usr/bin/kpasswd
-rwsr-xr-x root/root     42808 2017-08-14 22:41 ./usr/bin/ksu
-rwxr-xr-x root/root      5588 2017-08-14 22:41 ./usr/bin/kswitch
-rwxr-xr-x root/root     13904 2017-08-14 22:41 ./usr/bin/ktutil
-rwxr-xr-x root/root      9784 2017-08-14 22:41 ./usr/bin/kvno
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-user/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-user/NEWS.Debian.gz
-rw-r--r-- root/root      2255 2017-08-07 19:28 ./usr/share/doc/krb5-user/README.Debian.gz
-rw-r--r-- root/root      7316 2012-05-09 00:18 ./usr/share/doc/krb5-user/README.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-user/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-user/copyright
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        25 2017-08-07 19:28 ./usr/share/lintian/overrides/krb5-user
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/man1/
-rw-r--r-- root/root       876 2017-08-14 22:41 ./usr/share/man/man1/k5srvutil.1.gz
-rw-r--r-- root/root      8316 2017-08-14 22:41 ./usr/share/man/man1/kadmin.1.gz
-rw-r--r-- root/root      1515 2017-08-14 22:41 ./usr/share/man/man1/kdestroy.1.gz
-rw-r--r-- root/root      3078 2017-08-14 22:41 ./usr/share/man/man1/kinit.1.gz
-rw-r--r-- root/root      1868 2017-08-14 22:41 ./usr/share/man/man1/klist.1.gz
-rw-r--r-- root/root      1258 2017-08-14 22:41 ./usr/share/man/man1/kpasswd.1.gz
-rw-r--r-- root/root      5566 2017-08-14 22:41 ./usr/share/man/man1/ksu.1.gz
-rw-r--r-- root/root      1183 2017-08-14 22:41 ./usr/share/man/man1/kswitch.1.gz
-rw-r--r-- root/root       581 2017-08-14 22:41 ./usr/share/man/man1/ktutil.1.gz
-rw-r--r-- root/root      1474 2017-08-14 22:41 ./usr/share/man/man1/kvno.1.gz


krb5-kdc_1.10.1+dfsg-5+deb7u8_armhf.deb
---------------------------------------

 new debian package, version 2.0.
 size 210276 bytes: control archive=10572 bytes.
      21 bytes,     1 lines      conffiles            
     256 bytes,    19 lines   *  config               #!/bin/sh
    1440 bytes,    25 lines      control              
    1125 bytes,    17 lines      md5sums              
    1955 bytes,    64 lines   *  postinst             #!/bin/sh
    1054 bytes,    37 lines   *  postrm               #!/bin/sh
     328 bytes,    18 lines   *  prerm                #!/bin/sh
   18759 bytes,   218 lines      templates            
 Package: krb5-kdc
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 379
 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit8, libkadm5srv-mit8 (>= 1.10+dfsg~), libkdb5-6, libkeyutils1, libkrb5-3 (= 1.10.1+dfsg-5+deb7u8), libkrb5support0 (>= 1.7dfsg~beta2), libverto1, krb5-config, krb5-user, lsb-base (>= 3.0-6)
 Suggests: openbsd-inetd | inet-superserver, krb5-admin-server, krb5-kdc-ldap (= 1.10.1+dfsg-5+deb7u8)
 Conflicts: krb5-doc (<= 1.6.dfsg.3-1)
 Replaces: krb5-doc (<= 1.6.dfsg.3-1)
 Section: net
 Priority: optional
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos key server (KDC)
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the Kerberos key server (KDC).  The KDC manages all
  authentication credentials for a Kerberos realm, holds the master keys
  for the realm, and responds to authentication requests.  This package
  should be installed on both master and slave KDCs.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/init.d/
-rwxr-xr-x root/root      3096 2017-08-07 19:28 ./etc/init.d/krb5-kdc
drwx------ root/root         0 2017-08-14 22:41 ./etc/krb5kdc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/
-rw-r--r-- root/root     75656 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/sbin/
-rwxr-xr-x root/root     76312 2017-08-14 22:41 ./usr/sbin/kdb5_util
-rwxr-xr-x root/root     30556 2017-08-14 22:41 ./usr/sbin/kpropd
-rwxr-xr-x root/root     13828 2017-08-14 22:41 ./usr/sbin/kproplog
-rwxr-xr-x root/root    101004 2017-08-14 22:41 ./usr/sbin/krb5kdc
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-kdc/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-kdc/NEWS.Debian.gz
-rw-r--r-- root/root      2255 2017-08-07 19:28 ./usr/share/doc/krb5-kdc/README.Debian.gz
-rw-r--r-- root/root      2888 2017-08-07 19:28 ./usr/share/doc/krb5-kdc/README.KDC
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-kdc/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-kdc/copyright
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-kdc/examples/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-kdc/examples/kdc.conf -> ../../../krb5-kdc/kdc.conf.template
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/krb5-kdc/
-rw-r--r-- root/root       603 2017-08-14 22:41 ./usr/share/krb5-kdc/kdc.conf.template
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        32 2017-08-07 19:28 ./usr/share/lintian/overrides/krb5-kdc
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/man5/
-rw-r--r-- root/root      3017 2017-08-14 22:41 ./usr/share/man/man5/kdc.conf.5.gz
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/man8/
-rw-r--r-- root/root      3130 2017-08-14 22:41 ./usr/share/man/man8/kdb5_util.8.gz
-rw-r--r-- root/root      2101 2017-08-14 22:41 ./usr/share/man/man8/kpropd.8.gz
-rw-r--r-- root/root      1566 2017-08-14 22:41 ./usr/share/man/man8/kproplog.8.gz
-rw-r--r-- root/root      2418 2017-08-14 22:41 ./usr/share/man/man8/krb5kdc.8.gz
drwxr-xr-x root/root         0 2017-08-14 22:41 ./var/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./var/lib/
drwx------ root/root         0 2017-08-14 22:41 ./var/lib/krb5kdc/


krb5-kdc-ldap_1.10.1+dfsg-5+deb7u8_armhf.deb
--------------------------------------------

 new debian package, version 2.0.
 size 114816 bytes: control archive=1218 bytes.
      32 bytes,     1 lines      conffiles            
    1227 bytes,    23 lines      control              
     696 bytes,     9 lines      md5sums              
 Package: krb5-kdc-ldap
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 197
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.7+dfsg), libkadm5srv-mit8, libkdb5-6, libkeyutils1, libkrb5-3 (>= 1.6.dfsg.2), libkrb5support0 (>= 1.7dfsg~beta2), libldap-2.4-2 (>= 2.4.7), krb5-kdc (= 1.10.1+dfsg-5+deb7u8)
 Section: net
 Priority: extra
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos key server (KDC) LDAP plugin
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the LDAP plugin for the Kerberos key server (KDC)
  and supporting utilities.  This plugin allows the KDC data to be stored
  in an LDAP server rather than the default local database.  It should be
  installed on both master and slave KDCs that use LDAP as a storage
  backend.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/insserv/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/insserv/overrides/
-rw-r--r-- root/root       396 2017-08-14 22:41 ./etc/insserv/overrides/krb5-kdc
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1 -> libkdb_ldap.so.1.0
-rw-r--r-- root/root     80160 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1.0
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/
-rw-r--r-- root/root      5548 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/sbin/
-rwxr-xr-x root/root     55400 2017-08-14 22:41 ./usr/sbin/kdb5_ldap_util
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-kdc-ldap/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-kdc-ldap/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-kdc-ldap/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-kdc-ldap/copyright
-rw-r--r-- root/root      4614 2012-05-09 00:18 ./usr/share/doc/krb5-kdc-ldap/kerberos.ldif.gz
-rw-r--r-- root/root      4557 2012-05-09 00:18 ./usr/share/doc/krb5-kdc-ldap/kerberos.schema.gz
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/man8/
-rw-r--r-- root/root      3330 2017-08-14 22:41 ./usr/share/man/man8/kdb5_ldap_util.8.gz


krb5-admin-server_1.10.1+dfsg-5+deb7u8_armhf.deb
------------------------------------------------

 new debian package, version 2.0.
 size 118088 bytes: control archive=9421 bytes.
      30 bytes,     1 lines      conffiles            
     454 bytes,    21 lines   *  config               #!/bin/sh
    1363 bytes,    24 lines      control              
     729 bytes,    11 lines      md5sums              
    1217 bytes,    42 lines   *  postinst             #!/bin/sh
     439 bytes,    22 lines   *  postrm               #!/bin/sh
     189 bytes,     7 lines   *  prerm                #!/bin/sh
   17463 bytes,   222 lines      templates            
 Package: krb5-admin-server
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 217
 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5srv-mit8, libkdb5-6, libkeyutils1, libkrb5-3 (= 1.10.1+dfsg-5+deb7u8), libkrb5support0 (>= 1.7dfsg~beta2), libss2 (>= 1.01), libverto1, krb5-kdc (>= 1.10+dfsg~), lsb-base (>= 3.0-6)
 Section: net
 Priority: optional
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos master server (kadmind)
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the Kerberos master server (kadmind), which handles
  account creations and deletions, password changes, and other
  administrative commands via the Kerberos admin protocol.  It also
  contains the command used by the master KDC to propagate its database to
  slave KDCs.  This package is generally only used on the master KDC for a
  Kerberos realm.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./etc/init.d/
-rwxr-xr-x root/root      3586 2017-08-07 19:28 ./etc/init.d/krb5-admin-server
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/sbin/
-rwxr-xr-x root/root     55188 2017-08-14 22:41 ./usr/sbin/kadmin.local
-rwxr-xr-x root/root     71928 2017-08-14 22:41 ./usr/sbin/kadmind
-rwxr-xr-x root/root     18120 2017-08-14 22:41 ./usr/sbin/kprop
-rwxr-xr-x root/root      1659 2017-08-14 22:41 ./usr/sbin/krb5_newrealm
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-admin-server/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-admin-server/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-admin-server/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-admin-server/copyright
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/man8/
-rw-r--r-- root/root        38 2017-08-14 22:41 ./usr/share/man/man8/kadmin.local.8.gz
-rw-r--r-- root/root      3352 2017-08-14 22:41 ./usr/share/man/man8/kadmind.8.gz
-rw-r--r-- root/root      1155 2017-08-14 22:41 ./usr/share/man/man8/kprop.8.gz
-rw-r--r-- root/root       458 2017-08-14 22:41 ./usr/share/man/man8/krb5_newrealm.8.gz


krb5-multidev_1.10.1+dfsg-5+deb7u8_armhf.deb
--------------------------------------------

 new debian package, version 2.0.
 size 153814 bytes: control archive=1867 bytes.
    1265 bytes,    24 lines      control              
    2668 bytes,    37 lines      md5sums              
 Package: krb5-multidev
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 629
 Depends: libkrb5-3 (= 1.10.1+dfsg-5+deb7u8), libk5crypto3 (= 1.10.1+dfsg-5+deb7u8), libgssapi-krb5-2 (= 1.10.1+dfsg-5+deb7u8), libgssrpc4 (= 1.10.1+dfsg-5+deb7u8), libkadm5srv-mit8 (= 1.10.1+dfsg-5+deb7u8), libkadm5clnt-mit8 (= 1.10.1+dfsg-5+deb7u8), comerr-dev
 Suggests: krb5-doc
 Section: libdevel
 Priority: optional
 Homepage: http://web.mit.edu/kerberos/
 Description: Development files for MIT Kerberos without Heimdal conflict
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  Most users wishing to build applications against MIT Kerberos should
  install libkrb5-dev.  However, that package conflicts with heimdal-dev.
  This package installs libraries and headers in /usr/include/mit-krb5 and
  /usr/lib/mit-krb5 and can be installed along side heimdal-multidev, which
  provides the same facilities for Heimdal.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/mit-krb5/
-rw-r--r-- root/root       181 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi/
-rw-r--r-- root/root     29935 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi/gssapi.h
-rw-r--r-- root/root     14600 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi/gssapi_ext.h
-rw-r--r-- root/root      2268 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi/gssapi_generic.h
-rw-r--r-- root/root     11098 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi/gssapi_krb5.h
-rw-r--r-- root/root      1652 2017-08-14 22:41 ./usr/include/mit-krb5/gssapi/mechglue.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/
-rw-r--r-- root/root      6789 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/auth.h
-rw-r--r-- root/root      4840 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/auth_gss.h
-rw-r--r-- root/root      3883 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/auth_gssapi.h
-rw-r--r-- root/root      2896 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/auth_unix.h
-rw-r--r-- root/root      9660 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/clnt.h
-rw-r--r-- root/root      2442 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/netdb.h
-rw-r--r-- root/root      3429 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/pmap_clnt.h
-rw-r--r-- root/root      3841 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/pmap_prot.h
-rw-r--r-- root/root      2303 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/pmap_rmt.h
-rw-r--r-- root/root     10746 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/rename.h
-rw-r--r-- root/root      3861 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/rpc.h
-rw-r--r-- root/root      5106 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/rpc_msg.h
-rw-r--r-- root/root     11595 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/svc.h
-rw-r--r-- root/root      3976 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/svc_auth.h
-rw-r--r-- root/root      4983 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/types.h
-rw-r--r-- root/root     11779 2017-08-14 22:41 ./usr/include/mit-krb5/gssrpc/xdr.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/mit-krb5/kadm5/
-rw-r--r-- root/root     22020 2017-08-14 22:41 ./usr/include/mit-krb5/kadm5/admin.h
-rw-r--r-- root/root      1548 2017-08-14 22:41 ./usr/include/mit-krb5/kadm5/chpass_util_strings.h
-rw-r--r-- root/root      4040 2017-08-14 22:41 ./usr/include/mit-krb5/kadm5/kadm_err.h
-rw-r--r-- root/root     58384 2017-08-14 22:41 ./usr/include/mit-krb5/kdb.h
-rw-r--r-- root/root       402 2017-08-14 22:41 ./usr/include/mit-krb5/krb5.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/
-rw-r--r-- root/root      5699 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/kadm5_hook_plugin.h
-rw-r--r-- root/root    307761 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/krb5.h
-rw-r--r-- root/root      2624 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/locate_plugin.h
-rw-r--r-- root/root      2090 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/plugin.h
-rw-r--r-- root/root     22597 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/preauth_plugin.h
-rw-r--r-- root/root      4426 2017-08-14 22:41 ./usr/include/mit-krb5/krb5/pwqual_plugin.h
-rw-r--r-- root/root     12154 2017-08-14 22:41 ./usr/include/mit-krb5/profile.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libgssapi_krb5.so -> ../libgssapi_krb5.so.2.2
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libgssrpc.so -> ../libgssrpc.so.4.1
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libk5crypto.so -> ../libk5crypto.so.3.1
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5clnt.so -> libkadm5clnt_mit.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5clnt_mit.so -> ../libkadm5clnt_mit.so.8.0
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5srv.so -> libkadm5srv_mit.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5srv_mit.so -> ../libkadm5srv_mit.so.8.0
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkdb5.so -> ../libkdb5.so.6.0
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkrb5.so -> ../libkrb5.so.3.3
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkrb5support.so -> ../libkrb5support.so.0.1
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-multidev/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-multidev/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-multidev/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-multidev/copyright


libkrb5-dev_1.10.1+dfsg-5+deb7u8_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 40776 bytes: control archive=905 bytes.
     913 bytes,    23 lines      control              
     418 bytes,     6 lines      md5sums              
 Package: libkrb5-dev
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 57
 Depends: krb5-multidev (= 1.10.1+dfsg-5+deb7u8)
 Suggests: krb5-doc
 Conflicts: heimdal-dev
 Replaces: krb5-multidev (<< 1.8+dfsg~alpha1-3)
 Section: libdevel
 Priority: extra
 Homepage: http://web.mit.edu/kerberos/
 Description: Headers and development libraries for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the symlinks, headers, and development libraries
  needed to compile and link programs that use the Kerberos libraries.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/bin/
-rwxr-xr-x root/root      5969 2017-08-14 22:41 ./usr/bin/krb5-config
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssapi.h -> mit-krb5/gssapi.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/gssapi/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssapi/gssapi.h -> ../mit-krb5/gssapi/gssapi.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssapi/gssapi_ext.h -> ../mit-krb5/gssapi/gssapi_ext.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssapi/gssapi_generic.h -> ../mit-krb5/gssapi/gssapi_generic.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssapi/gssapi_krb5.h -> ../mit-krb5/gssapi/gssapi_krb5.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssapi/mechglue.h -> ../mit-krb5/gssapi/mechglue.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/auth.h -> ../mit-krb5/gssrpc/auth.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/auth_gss.h -> ../mit-krb5/gssrpc/auth_gss.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/auth_gssapi.h -> ../mit-krb5/gssrpc/auth_gssapi.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/auth_unix.h -> ../mit-krb5/gssrpc/auth_unix.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/clnt.h -> ../mit-krb5/gssrpc/clnt.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/netdb.h -> ../mit-krb5/gssrpc/netdb.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/pmap_clnt.h -> ../mit-krb5/gssrpc/pmap_clnt.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/pmap_prot.h -> ../mit-krb5/gssrpc/pmap_prot.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/pmap_rmt.h -> ../mit-krb5/gssrpc/pmap_rmt.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/rename.h -> ../mit-krb5/gssrpc/rename.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/rpc.h -> ../mit-krb5/gssrpc/rpc.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/rpc_msg.h -> ../mit-krb5/gssrpc/rpc_msg.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/svc.h -> ../mit-krb5/gssrpc/svc.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/svc_auth.h -> ../mit-krb5/gssrpc/svc_auth.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/types.h -> ../mit-krb5/gssrpc/types.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/gssrpc/xdr.h -> ../mit-krb5/gssrpc/xdr.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/kadm5/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/kadm5/admin.h -> ../mit-krb5/kadm5/admin.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/kadm5/chpass_util_strings.h -> ../mit-krb5/kadm5/chpass_util_strings.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/kadm5/kadm_err.h -> ../mit-krb5/kadm5/kadm_err.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/kdb.h -> mit-krb5/kdb.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5.h -> mit-krb5/krb5.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/include/krb5/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5/kadm5_hook_plugin.h -> ../mit-krb5/krb5/kadm5_hook_plugin.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5/krb5.h -> ../mit-krb5/krb5/krb5.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5/locate_plugin.h -> ../mit-krb5/krb5/locate_plugin.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5/plugin.h -> ../mit-krb5/krb5/plugin.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5/preauth_plugin.h -> ../mit-krb5/krb5/preauth_plugin.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/krb5/pwqual_plugin.h -> ../mit-krb5/krb5/pwqual_plugin.h
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/include/profile.h -> mit-krb5/profile.h
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so -> mit-krb5/libgssapi_krb5.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libgssrpc.so -> mit-krb5/libgssrpc.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libk5crypto.so -> mit-krb5/libk5crypto.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt.so -> mit-krb5/libkadm5clnt.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so -> mit-krb5/libkadm5clnt_mit.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5srv.so -> mit-krb5/libkadm5srv.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so -> mit-krb5/libkadm5srv_mit.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkdb5.so -> mit-krb5/libkdb5.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkrb5.so -> mit-krb5/libkrb5.so
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkrb5support.so -> mit-krb5/libkrb5support.so
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/aclocal/
-rw-r--r-- root/root      2194 2017-08-14 22:41 ./usr/share/aclocal/ac_check_krb5.m4
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkrb5-dev/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkrb5-dev/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkrb5-dev/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkrb5-dev/copyright
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/man/man1/
-rw-r--r-- root/root      1145 2017-08-14 22:41 ./usr/share/man/man1/krb5-config.1.gz


libkrb5-dbg_1.10.1+dfsg-5+deb7u8_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 1654090 bytes: control archive=1073 bytes.
     945 bytes,    22 lines      control              
     990 bytes,    11 lines      md5sums              
 Package: libkrb5-dbg
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 4844
 Depends: libkrb5-3 (= 1.10.1+dfsg-5+deb7u8) | libk5crypto3 (= 1.10.1+dfsg-5+deb7u8) | libkrb5support0 (= 1.10.1+dfsg-5+deb7u8)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: Debugging files for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the debugging information for the MIT Kerberos
  libraries.  Install this package if you need to trace problems inside the
  MIT Kerberos libraries with a debugger.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/debug/usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/debug/usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1142699 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2
-rw-r--r-- root/root    331536 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.1
-rw-r--r-- root/root    614767 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1
-rw-r--r-- root/root    183223 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.8.0
-rw-r--r-- root/root    241364 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.8.0
-rw-r--r-- root/root    175754 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libkdb5.so.6.0
-rw-r--r-- root/root   2150096 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libkrb5.so.3.3
-rw-r--r-- root/root     73253 2017-08-14 22:41 ./usr/lib/debug/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkrb5-dbg/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkrb5-dbg/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkrb5-dbg/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkrb5-dbg/copyright


krb5-pkinit_1.10.1+dfsg-5+deb7u8_armhf.deb
------------------------------------------

 new debian package, version 2.0.
 size 75006 bytes: control archive=968 bytes.
    1072 bytes,    24 lines      control              
     318 bytes,     4 lines      md5sums              
 Package: krb5-pkinit
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 130
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libk5crypto3 (>= 1.8+dfsg), libkeyutils1, libkrb5-3 (= 1.10.1+dfsg-5+deb7u8), libkrb5support0 (>= 1.7dfsg~beta2), libssl1.0.0 (>= 1.0.0)
 Suggests: opensc
 Section: net
 Priority: extra
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: PKINIT plugin for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains a plugin for the PKINIT protocol, which allows
  Kerberos tickets to be obtained using public-key credentials such as
  X.509 certificates or a smart card.  This plugin can be used by the
  client libraries and the KDC.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/
-rw-r--r-- root/root     85712 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/pkinit.so
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-pkinit/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-pkinit/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-pkinit/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-pkinit/copyright


libkrb5-3_1.10.1+dfsg-5+deb7u8_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 342896 bytes: control archive=5189 bytes.
    1070 bytes,    26 lines      control              
     511 bytes,     7 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      20 bytes,     1 lines      shlibs               
   29684 bytes,   646 lines      symbols              
 Package: libkrb5-3
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 750
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.34), libgcc1 (>= 1:4.4.0), libk5crypto3 (>= 1.9+dfsg~beta1), libkeyutils1, libkrb5support0 (= 1.10.1+dfsg-5+deb7u8)
 Recommends: krb5-locales
 Suggests: krb5-doc, krb5-user
 Conflicts: libkrb53
 Breaks: libsmbclient (<= 2:3.6.1-2), sssd (<= 1.2.1-4.3)
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library for the main Kerberos v5 API
  used by applications and Kerberos clients.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/krb5/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkrb5.so.3 -> libkrb5.so.3.3
-rw-r--r-- root/root    680756 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkrb5.so.3.3
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkrb5-3/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkrb5-3/NEWS.Debian.gz
-rw-r--r-- root/root      2255 2017-08-07 19:28 ./usr/share/doc/libkrb5-3/README.Debian.gz
-rw-r--r-- root/root      7316 2012-05-09 00:18 ./usr/share/doc/libkrb5-3/README.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkrb5-3/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkrb5-3/copyright
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        60 2017-08-07 19:28 ./usr/share/lintian/overrides/libkrb5-3


libgssapi-krb5-2_1.10.1+dfsg-5+deb7u8_armhf.deb
-----------------------------------------------

 new debian package, version 2.0.
 size 133052 bytes: control archive=2449 bytes.
    1051 bytes,    24 lines      control              
     324 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      34 bytes,     1 lines      shlibs               
    7848 bytes,   152 lines      symbols              
 Package: libgssapi-krb5-2
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 247
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.34), libk5crypto3 (>= 1.8+dfsg), libkeyutils1, libkrb5-3 (= 1.10.1+dfsg-5+deb7u8), libkrb5support0 (>= 1.7dfsg~beta2)
 Suggests: krb5-doc, krb5-user
 Breaks: libgssglue1 (<< 0.2-2)
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library for the MIT Kerberos
  implementation of GSS-API used by applications and Kerberos clients.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2
-rw-r--r-- root/root    197264 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libgssapi-krb5-2/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libgssapi-krb5-2/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libgssapi-krb5-2/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libgssapi-krb5-2/copyright


libgssrpc4_1.10.1+dfsg-5+deb7u8_armhf.deb
-----------------------------------------

 new debian package, version 2.0.
 size 79828 bytes: control archive=1992 bytes.
     994 bytes,    24 lines      control              
     301 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      23 bytes,     1 lines      shlibs               
    6918 bytes,   145 lines      symbols              
 Package: libgssrpc4
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 144
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.10+dfsg~), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.6.dfsg.2)
 Suggests: krb5-doc, krb5-user
 Conflicts: libkadm55
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - GSS enabled ONCRPC
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains an RPC library used by the Kerberos administrative
  programs and potentially other applications.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libgssrpc.so.4 -> libgssrpc.so.4.1
-rw-r--r-- root/root     92812 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.1
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libgssrpc4/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libgssrpc4/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libgssrpc4/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libgssrpc4/copyright


libkadm5srv-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
-----------------------------------------------

 new debian package, version 2.0.
 size 76708 bytes: control archive=1084 bytes.
    1025 bytes,    23 lines      control              
     325 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      35 bytes,     1 lines      shlibs               
 Package: libkadm5srv-mit8
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 137
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkdb5-6, libkrb5-3 (>= 1.9+dfsg~beta1), libkrb5support0 (>= 1.7dfsg~beta2)
 Suggests: krb5-doc, krb5-user
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - KDC and Admin Server
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library used by Kerberos administrative
  servers.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.8 -> libkadm5srv_mit.so.8.0
-rw-r--r-- root/root     92580 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.8.0
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkadm5srv-mit8/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkadm5srv-mit8/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkadm5srv-mit8/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkadm5srv-mit8/copyright


libkadm5clnt-mit8_1.10.1+dfsg-5+deb7u8_armhf.deb
------------------------------------------------

 new debian package, version 2.0.
 size 63478 bytes: control archive=1089 bytes.
    1027 bytes,    23 lines      control              
     329 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      37 bytes,     1 lines      shlibs               
 Package: libkadm5clnt-mit8
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 112
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.10+dfsg~), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.8+dfsg), libkrb5support0 (>= 1.7dfsg~beta2)
 Suggests: krb5-doc, krb5-user
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Administration Clients
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library used by clients of the Kerberos
  administration protocol.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.8 -> libkadm5clnt_mit.so.8.0
-rw-r--r-- root/root     67796 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.8.0
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkadm5clnt-mit8/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkadm5clnt-mit8/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkadm5clnt-mit8/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkadm5clnt-mit8/copyright


libk5crypto3_1.10.1+dfsg-5+deb7u8_armhf.deb
-------------------------------------------

 new debian package, version 2.0.
 size 113408 bytes: control archive=1881 bytes.
     980 bytes,    25 lines      control              
     309 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      27 bytes,     1 lines      shlibs               
    5014 bytes,   106 lines      symbols              
 Package: libk5crypto3
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 205
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libkeyutils1, libkrb5support0 (>= 1.7dfsg~beta2)
 Suggests: krb5-doc, krb5-user
 Conflicts: libkrb53
 Breaks: libgssapi-krb5-2 (<= 1.10+dfsg~alpha1), libkrb5-3 (<= 1.8~aa)
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Crypto Library
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime cryptography libraries used by
  applications and Kerberos clients.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libk5crypto.so.3 -> libk5crypto.so.3.1
-rw-r--r-- root/root    157584 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libk5crypto3/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libk5crypto3/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libk5crypto3/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libk5crypto3/copyright


libkdb5-6_1.10.1+dfsg-5+deb7u8_armhf.deb
----------------------------------------

 new debian package, version 2.0.
 size 61716 bytes: control archive=1076 bytes.
    1000 bytes,    23 lines      control              
     296 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      20 bytes,     1 lines      shlibs               
 Package: libkdb5-6
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 100
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssrpc4 (>= 1.7dfsg~alpha1), libk5crypto3 (>= 1.7+dfsg), libkeyutils1, libkrb5-3 (>= 1.7dfsg), libkrb5support0 (>= 1.7dfsg~beta2)
 Suggests: krb5-doc, krb5-user
 Breaks: libkadm5srv-mit8 (<< 1.10+dfsg~)
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Kerberos database
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the internal Kerberos database libraries.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkdb5.so.6 -> libkdb5.so.6.0
-rw-r--r-- root/root     55444 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkdb5.so.6.0
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkdb5-6/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkdb5-6/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkdb5-6/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkdb5-6/copyright


libkrb5support0_1.10.1+dfsg-5+deb7u8_armhf.deb
----------------------------------------------

 new debian package, version 2.0.
 size 47118 bytes: control archive=1478 bytes.
     839 bytes,    23 lines      control              
     321 bytes,     4 lines      md5sums              
     135 bytes,     7 lines   *  postinst             #!/bin/sh
     132 bytes,     7 lines   *  postrm               #!/bin/sh
      33 bytes,     1 lines      shlibs               
    3149 bytes,    59 lines      symbols              
 Package: libkrb5support0
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 75
 Pre-Depends: multiarch-support
 Depends: libc6 (>= 2.13-28), libkeyutils1
 Conflicts: libkrb53
 Section: libs
 Priority: standard
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Support library
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains an internal runtime support library used by other
  Kerberos libraries.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkrb5support.so.0 -> libkrb5support.so.0.1
-rw-r--r-- root/root     26368 2017-08-14 22:41 ./usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/libkrb5support0/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/libkrb5support0/NEWS.Debian.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/libkrb5support0/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/libkrb5support0/copyright


krb5-gss-samples_1.10.1+dfsg-5+deb7u8_armhf.deb
-----------------------------------------------

 new debian package, version 2.0.
 size 51412 bytes: control archive=974 bytes.
    1053 bytes,    22 lines      control              
     421 bytes,     6 lines      md5sums              
 Package: krb5-gss-samples
 Source: krb5
 Version: 1.10.1+dfsg-5+deb7u8
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 84
 Depends: libc6 (>= 2.13-28), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.10+dfsg~), libk5crypto3 (>= 1.6.dfsg.2), libkeyutils1, libkrb5-3 (>= 1.6.dfsg.2), libkrb5support0 (>= 1.7dfsg~beta2)
 Section: net
 Priority: extra
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos GSS Sample applications
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains bgss-sample and gss-server, programs used to
  test GSS-API mechanisms. These programs are most commonly used in
  testing newly developed GSS-API mechanisms or in testing events
  between Kerberos or GSS implementations.

drwxr-xr-x root/root         0 2017-08-14 22:41 ./
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/bin/
-rwxr-xr-x root/root     18056 2017-08-14 22:41 ./usr/bin/gss-client
-rwxr-xr-x root/root     18036 2017-08-14 22:41 ./usr/bin/gss-server
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-08-14 22:41 ./usr/share/doc/krb5-gss-samples/
-rw-r--r-- root/root      1200 2017-08-07 19:28 ./usr/share/doc/krb5-gss-samples/NEWS.Debian.gz
-rw-r--r-- root/root      2836 2012-05-09 00:18 ./usr/share/doc/krb5-gss-samples/README.gz
-rw-r--r-- root/root     27157 2017-08-07 21:30 ./usr/share/doc/krb5-gss-samples/changelog.Debian.gz
-rw-r--r-- root/root     17869 2017-08-07 19:28 ./usr/share/doc/krb5-gss-samples/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 109412
Build-Time: 640
Distribution: wheezy-staging
Host Architecture: armhf
Install-Time: 569
Job: krb5_1.10.1+dfsg-5+deb7u8
Machine Architecture: armhf
Package: krb5
Package-Time: 1266
Source-Version: 1.10.1+dfsg-5+deb7u8
Space: 109412
Status: successful
Version: 1.10.1+dfsg-5+deb7u8
--------------------------------------------------------------------------------
Finished at 2017-08-14T22:44:03Z
Build needed 00:21:06, 109412k disc space