Raspbian Package Auto-Building

Build log for krb5 (1.18.3-6+deb11u4) on armhf

krb51.18.3-6+deb11u4armhf → 2023-10-09 09:58:12

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| krb5 1.18.3-6+deb11u4 (armhf)                Mon, 09 Oct 2023 09:47:59 +0000 |
+==============================================================================+

Package: krb5
Version: 1.18.3-6+deb11u4
Source Version: 1.18.3-6+deb11u4
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-9711baa8-68b0-404a-8282-0d9b584fee4e' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bullseye-staging/main Sources [12.2 MB]
Get:3 http://172.17.4.1/private bullseye-staging/main armhf Packages [13.2 MB]
Fetched 25.5 MB in 9s (2739 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'krb5' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/krb5
Please use:
git clone https://salsa.debian.org/debian/krb5
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 8829 kB of source archives.
Get:1 http://172.17.4.1/private bullseye-staging/main krb5 1.18.3-6+deb11u4 (dsc) [3209 B]
Get:2 http://172.17.4.1/private bullseye-staging/main krb5 1.18.3-6+deb11u4 (tar) [8715 kB]
Get:3 http://172.17.4.1/private bullseye-staging/main krb5 1.18.3-6+deb11u4 (asc) [833 B]
Get:4 http://172.17.4.1/private bullseye-staging/main krb5 1.18.3-6+deb11u4 (diff) [109 kB]
Fetched 8829 kB in 1s (9081 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/krb5-oiCi2Y/krb5-1.18.3' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/krb5-oiCi2Y' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-B6EVCB/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-B6EVCB/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-B6EVCB/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Packages [431 B]
Fetched 2107 B in 0s (9861 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils libnss-nis libnss-nisplus libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 71 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (64.5 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12565 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libsasl2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config
Filtered Build-Depends: debhelper-compat (= 13), byacc, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libsasl2-dev, libncurses5-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config
dpkg-deb: building package 'sbuild-build-depends-krb5-dummy' in '/<<BUILDDIR>>/resolver-B6EVCB/apt_archive/sbuild-build-depends-krb5-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-krb5-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Sources [598 B]
Get:5 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ Packages [650 B]
Fetched 2581 B in 0s (12.0 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install krb5 build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libnss-nis libnss-nisplus libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev byacc comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man dwz file
  gettext gettext-base groff-base intltool-debian libarchive-zip-perl
  libdebhelper-perl libelf1 libev4 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu67 libkeyutils-dev libldap-2.4-2 libldap2-dev
  libmagic-mgc libmagic1 libncurses-dev libncurses5-dev libncurses6
  libncursesw6 libosp5 libpipeline1 libsasl2-2 libsasl2-dev
  libsasl2-modules-db libsigsegv2 libssl-dev libssl1.1 libsub-override-perl
  libtinfo6 libtool libuchardet0 libverto-dev libverto-glib1 libverto-libev1
  libverto1 libxml2 m4 man-db opensp pkg-config po-debconf sgml-base sgml-data
  ss-dev xml-core
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc doc-base dh-make
  docbook-defguide docbook-dsssl docbook-xml psgml gettext-doc libasprintf-dev
  libgettextpo-dev groff ncurses-doc libssl-doc libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl sgml-base-doc perlsgml w3-recs libxml2-utils
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libgpm2 libsasl2-modules libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev byacc comerr-dev debhelper
  dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man dwz file
  gettext gettext-base groff-base intltool-debian libarchive-zip-perl
  libdebhelper-perl libelf1 libev4 libfile-stripnondeterminism-perl
  libglib2.0-0 libicu67 libkeyutils-dev libldap2-dev libmagic-mgc libmagic1
  libncurses-dev libncurses5-dev libncurses6 libosp5 libpipeline1 libsasl2-dev
  libsigsegv2 libssl-dev libsub-override-perl libtool libuchardet0
  libverto-dev libverto-glib1 libverto-libev1 libverto1 libxml2 m4 man-db
  opensp pkg-config po-debconf sbuild-build-depends-krb5-dummy sgml-base
  sgml-data ss-dev xml-core
The following packages will be upgraded:
  libldap-2.4-2 libncursesw6 libsasl2-2 libsasl2-modules-db libssl1.1
  libtinfo6
6 upgraded, 54 newly installed, 0 to remove and 65 not upgraded.
Need to get 25.3 MB of archives.
After this operation, 86.8 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-B6EVCB/apt_archive ./ sbuild-build-depends-krb5-dummy 0.invalid.0 [944 B]
Get:2 http://172.17.4.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-6 [793 kB]
Get:4 http://172.17.4.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:5 http://172.17.4.1/private bullseye-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:6 http://172.17.4.1/private bullseye-staging/main armhf sgml-base all 1.30 [15.1 kB]
Get:7 http://172.17.4.1/private bullseye-staging/main armhf libsasl2-modules-db armhf 2.1.27+dfsg-2.1+deb11u1 [67.8 kB]
Get:8 http://172.17.4.1/private bullseye-staging/main armhf libsasl2-2 armhf 2.1.27+dfsg-2.1+deb11u1 [98.7 kB]
Get:9 http://172.17.4.1/private bullseye-staging/main armhf libldap-2.4-2 armhf 2.4.57+dfsg-3+deb11u1 [207 kB]
Get:10 http://172.17.4.1/private bullseye-staging/main armhf libtinfo6 armhf 6.2+20201114-2+deb11u2 [329 kB]
Get:11 http://172.17.4.1/private bullseye-staging/main armhf libncursesw6 armhf 6.2+20201114-2+deb11u2 [105 kB]
Get:12 http://172.17.4.1/private bullseye-staging/main armhf libssl1.1 armhf 1.1.1n-0+deb11u4 [1281 kB]
Get:13 http://172.17.4.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3+deb11u1 [273 kB]
Get:14 http://172.17.4.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3+deb11u1 [119 kB]
Get:15 http://172.17.4.1/private bullseye-staging/main armhf file armhf 1:5.39-3+deb11u1 [68.1 kB]
Get:16 http://172.17.4.1/private bullseye-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:17 http://172.17.4.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:18 http://172.17.4.1/private bullseye-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:19 http://172.17.4.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:20 http://172.17.4.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:21 http://172.17.4.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:22 http://172.17.4.1/private bullseye-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:23 http://172.17.4.1/private bullseye-staging/main armhf comerr-dev armhf 2.1-1.46.2-2 [107 kB]
Get:24 http://172.17.4.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.4 [189 kB]
Get:25 http://172.17.4.1/private bullseye-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:26 http://172.17.4.1/private bullseye-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:27 http://172.17.4.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:28 http://172.17.4.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:29 http://172.17.4.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB]
Get:30 http://172.17.4.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.12.0-1 [15.4 kB]
Get:31 http://172.17.4.1/private bullseye-staging/main armhf libelf1 armhf 0.183-1 [161 kB]
Get:32 http://172.17.4.1/private bullseye-staging/main armhf dwz armhf 0.13+20210201-1 [164 kB]
Get:33 http://172.17.4.1/private bullseye-staging/main armhf libicu67 armhf 67.1-7 [8291 kB]
Get:34 http://172.17.4.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.7+deb11u4 [581 kB]
Get:35 http://172.17.4.1/private bullseye-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:36 http://172.17.4.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:37 http://172.17.4.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:38 http://172.17.4.1/private bullseye-staging/main armhf debhelper all 13.3.4 [1049 kB]
Get:39 http://172.17.4.1/private bullseye-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:40 http://172.17.4.1/private bullseye-staging/main armhf sgml-data all 2.0.11+nmu1 [179 kB]
Get:41 http://172.17.4.1/private bullseye-staging/main armhf docbook all 4.5-6 [129 kB]
Get:42 http://172.17.4.1/private bullseye-staging/main armhf libosp5 armhf 1.5.2-13 [880 kB]
Get:43 http://172.17.4.1/private bullseye-staging/main armhf opensp armhf 1.5.2-13 [439 kB]
Get:44 http://172.17.4.1/private bullseye-staging/main armhf docbook-to-man armhf 1:2.0.0-45 [69.1 kB]
Get:45 http://172.17.4.1/private bullseye-staging/main armhf libev4 armhf 1:4.33-1 [38.2 kB]
Get:46 http://172.17.4.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.66.8-1 [1183 kB]
Get:47 http://172.17.4.1/private bullseye-staging/main armhf libkeyutils-dev armhf 1.6.1-2 [52.3 kB]
Get:48 http://172.17.4.1/private bullseye-staging/main armhf libldap2-dev armhf 2.4.57+dfsg-3+deb11u1 [307 kB]
Get:49 http://172.17.4.1/private bullseye-staging/main armhf libncurses6 armhf 6.2+20201114-2+deb11u2 [79.5 kB]
Get:50 http://172.17.4.1/private bullseye-staging/main armhf libncurses-dev armhf 6.2+20201114-2+deb11u2 [288 kB]
Get:51 http://172.17.4.1/private bullseye-staging/main armhf libncurses5-dev armhf 6.2+20201114-2+deb11u2 [948 B]
Get:52 http://172.17.4.1/private bullseye-staging/main armhf libsasl2-dev armhf 2.1.27+dfsg-2.1+deb11u1 [254 kB]
Get:53 http://172.17.4.1/private bullseye-staging/main armhf libssl-dev armhf 1.1.1n-0+deb11u4 [1582 kB]
Get:54 http://172.17.4.1/private bullseye-staging/main armhf libverto-libev1 armhf 0.3.1-1 [6016 B]
Get:55 http://172.17.4.1/private bullseye-staging/main armhf libverto-glib1 armhf 0.3.1-1 [6400 B]
Get:56 http://172.17.4.1/private bullseye-staging/main armhf libverto1 armhf 0.3.1-1 [10.4 kB]
Get:57 http://172.17.4.1/private bullseye-staging/main armhf libverto-dev armhf 0.3.1-1 [18.3 kB]
Get:58 http://172.17.4.1/private bullseye-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:59 http://172.17.4.1/private bullseye-staging/main armhf ss-dev armhf 2.0-1.46.2-2 [84.7 kB]
Get:60 http://172.17.4.1/private bullseye-staging/main armhf byacc armhf 20140715-1 [74.3 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 25.3 MB in 3s (9414 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12565 files and directories currently installed.)
Preparing to unpack .../0-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../1-groff-base_1.22.4-6_armhf.deb ...
Unpacking groff-base (1.22.4-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../2-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../3-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package sgml-base.
Preparing to unpack .../4-sgml-base_1.30_all.deb ...
Unpacking sgml-base (1.30) ...
Preparing to unpack .../5-libsasl2-modules-db_2.1.27+dfsg-2.1+deb11u1_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg-2.1+deb11u1) over (2.1.27+dfsg-2.1) ...
Setting up libsasl2-modules-db:armhf (2.1.27+dfsg-2.1+deb11u1) ...
(Reading database ... 13135 files and directories currently installed.)
Preparing to unpack .../libsasl2-2_2.1.27+dfsg-2.1+deb11u1_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.27+dfsg-2.1+deb11u1) over (2.1.27+dfsg-2.1) ...
Setting up libsasl2-2:armhf (2.1.27+dfsg-2.1+deb11u1) ...
(Reading database ... 13135 files and directories currently installed.)
Preparing to unpack .../libldap-2.4-2_2.4.57+dfsg-3+deb11u1_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.57+dfsg-3+deb11u1) over (2.4.57+dfsg-3) ...
Setting up libldap-2.4-2:armhf (2.4.57+dfsg-3+deb11u1) ...
(Reading database ... 13135 files and directories currently installed.)
Preparing to unpack .../libtinfo6_6.2+20201114-2+deb11u2_armhf.deb ...
Unpacking libtinfo6:armhf (6.2+20201114-2+deb11u2) over (6.2+20201114-2) ...
Setting up libtinfo6:armhf (6.2+20201114-2+deb11u2) ...
(Reading database ... 13135 files and directories currently installed.)
Preparing to unpack .../libncursesw6_6.2+20201114-2+deb11u2_armhf.deb ...
Unpacking libncursesw6:armhf (6.2+20201114-2+deb11u2) over (6.2+20201114-2) ...
Setting up libncursesw6:armhf (6.2+20201114-2+deb11u2) ...
(Reading database ... 13135 files and directories currently installed.)
Preparing to unpack .../libssl1.1_1.1.1n-0+deb11u4_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1n-0+deb11u4) over (1.1.1k-1+deb11u1) ...
Setting up libssl1.1:armhf (1.1.1n-0+deb11u4) ...
Selecting previously unselected package libmagic-mgc.
(Reading database ... 13135 files and directories currently installed.)
Preparing to unpack .../00-libmagic-mgc_1%3a5.39-3+deb11u1_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3+deb11u1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../01-libmagic1_1%3a5.39-3+deb11u1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3+deb11u1) ...
Selecting previously unselected package file.
Preparing to unpack .../02-file_1%3a5.39-3+deb11u1_armhf.deb ...
Unpacking file (1:5.39-3+deb11u1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../03-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../04-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../05-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../06-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../07-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../08-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../09-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../10-comerr-dev_2.1-1.46.2-2_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.46.2-2) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../11-libdebhelper-perl_13.3.4_all.deb ...
Unpacking libdebhelper-perl (13.3.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../12-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../13-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../14-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../15-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../16-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../17-dh-strip-nondeterminism_1.12.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.12.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../18-libelf1_0.183-1_armhf.deb ...
Unpacking libelf1:armhf (0.183-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../19-dwz_0.13+20210201-1_armhf.deb ...
Unpacking dwz (0.13+20210201-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../20-libicu67_67.1-7_armhf.deb ...
Unpacking libicu67:armhf (67.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../21-libxml2_2.9.10+dfsg-6.7+deb11u4_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.7+deb11u4) ...
Selecting previously unselected package gettext.
Preparing to unpack .../22-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../23-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../24-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../25-debhelper_13.3.4_all.deb ...
Unpacking debhelper (13.3.4) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../26-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package sgml-data.
Preparing to unpack .../27-sgml-data_2.0.11+nmu1_all.deb ...
Unpacking sgml-data (2.0.11+nmu1) ...
Selecting previously unselected package docbook.
Preparing to unpack .../28-docbook_4.5-6_all.deb ...
Unpacking docbook (4.5-6) ...
Selecting previously unselected package libosp5.
Preparing to unpack .../29-libosp5_1.5.2-13_armhf.deb ...
Unpacking libosp5 (1.5.2-13) ...
Selecting previously unselected package opensp.
Preparing to unpack .../30-opensp_1.5.2-13_armhf.deb ...
Unpacking opensp (1.5.2-13) ...
Selecting previously unselected package docbook-to-man.
Preparing to unpack .../31-docbook-to-man_1%3a2.0.0-45_armhf.deb ...
Unpacking docbook-to-man (1:2.0.0-45) ...
Selecting previously unselected package libev4:armhf.
Preparing to unpack .../32-libev4_1%3a4.33-1_armhf.deb ...
Unpacking libev4:armhf (1:4.33-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../33-libglib2.0-0_2.66.8-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.66.8-1) ...
Selecting previously unselected package libkeyutils-dev:armhf.
Preparing to unpack .../34-libkeyutils-dev_1.6.1-2_armhf.deb ...
Unpacking libkeyutils-dev:armhf (1.6.1-2) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../35-libldap2-dev_2.4.57+dfsg-3+deb11u1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.57+dfsg-3+deb11u1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../36-libncurses6_6.2+20201114-2+deb11u2_armhf.deb ...
Unpacking libncurses6:armhf (6.2+20201114-2+deb11u2) ...
Selecting previously unselected package libncurses-dev:armhf.
Preparing to unpack .../37-libncurses-dev_6.2+20201114-2+deb11u2_armhf.deb ...
Unpacking libncurses-dev:armhf (6.2+20201114-2+deb11u2) ...
Selecting previously unselected package libncurses5-dev:armhf.
Preparing to unpack .../38-libncurses5-dev_6.2+20201114-2+deb11u2_armhf.deb ...
Unpacking libncurses5-dev:armhf (6.2+20201114-2+deb11u2) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../39-libsasl2-dev_2.1.27+dfsg-2.1+deb11u1_armhf.deb ...
Unpacking libsasl2-dev (2.1.27+dfsg-2.1+deb11u1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../40-libssl-dev_1.1.1n-0+deb11u4_armhf.deb ...
Unpacking libssl-dev:armhf (1.1.1n-0+deb11u4) ...
Selecting previously unselected package libverto-libev1:armhf.
Preparing to unpack .../41-libverto-libev1_0.3.1-1_armhf.deb ...
Unpacking libverto-libev1:armhf (0.3.1-1) ...
Selecting previously unselected package libverto-glib1:armhf.
Preparing to unpack .../42-libverto-glib1_0.3.1-1_armhf.deb ...
Unpacking libverto-glib1:armhf (0.3.1-1) ...
Selecting previously unselected package libverto1:armhf.
Preparing to unpack .../43-libverto1_0.3.1-1_armhf.deb ...
Unpacking libverto1:armhf (0.3.1-1) ...
Selecting previously unselected package libverto-dev.
Preparing to unpack .../44-libverto-dev_0.3.1-1_armhf.deb ...
Unpacking libverto-dev (0.3.1-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../45-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package ss-dev:armhf.
Preparing to unpack .../46-ss-dev_2.0-1.46.2-2_armhf.deb ...
Unpacking ss-dev:armhf (2.0-1.46.2-2) ...
Selecting previously unselected package byacc.
Preparing to unpack .../47-byacc_20140715-1_armhf.deb ...
Unpacking byacc (20140715-1) ...
Selecting previously unselected package sbuild-build-depends-krb5-dummy.
Preparing to unpack .../48-sbuild-build-depends-krb5-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-krb5-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up libicu67:armhf (67.1-7) ...
Setting up libmagic-mgc (1:5.39-3+deb11u1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.66.8-1) ...
No schema files found: doing nothing.
Setting up libev4:armhf (1:4.33-1) ...
Setting up libdebhelper-perl (13.3.4) ...
Setting up libmagic1:armhf (1:5.39-3+deb11u1) ...
Setting up gettext-base (0.21-4) ...
Setting up file (1:5.39-3+deb11u1) ...
Setting up libosp5 (1.5.2-13) ...
Setting up libldap2-dev:armhf (2.4.57+dfsg-3+deb11u1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libsasl2-dev (2.1.27+dfsg-2.1+deb11u1) ...
Setting up byacc (20140715-1) ...
update-alternatives: using /usr/bin/byacc to provide /usr/bin/yacc (yacc) in auto mode
Setting up libncurses6:armhf (6.2+20201114-2+deb11u2) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up comerr-dev:armhf (2.1-1.46.2-2) ...
Setting up libssl-dev:armhf (1.1.1n-0+deb11u4) ...
Setting up autopoint (0.21-4) ...
Setting up pkg-config (0.29.2-1) ...
Setting up libkeyutils-dev:armhf (1.6.1-2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up sgml-base (1.30) ...
Setting up libelf1:armhf (0.183-1) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.7+deb11u4) ...
Setting up libfile-stripnondeterminism-perl (1.12.0-1) ...
Setting up libncurses-dev:armhf (6.2+20201114-2+deb11u2) ...
Setting up gettext (0.21-4) ...
Setting up libtool (2.4.6-15) ...
Setting up m4 (1.4.18-5) ...
Setting up opensp (1.5.2-13) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up ss-dev:armhf (2.0-1.46.2-2) ...
Setting up autoconf (2.69-14) ...
Setting up dh-strip-nondeterminism (1.12.0-1) ...
Setting up dwz (0.13+20210201-1) ...
Setting up groff-base (1.22.4-6) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libncurses5-dev:armhf (6.2+20201114-2+deb11u2) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up dh-autoreconf (20) ...
Setting up debhelper (13.3.4) ...
Setting up libverto-libev1:armhf (0.3.1-1) ...
Setting up libverto-glib1:armhf (0.3.1-1) ...
Setting up libverto1:armhf (0.3.1-1) ...
Setting up libverto-dev (0.3.1-1) ...
Processing triggers for libc-bin (2.31-13+rpi1) ...
Processing triggers for sgml-base (1.30) ...
Setting up sgml-data (2.0.11+nmu1) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook (4.5-6) ...
Processing triggers for sgml-base (1.30) ...
Setting up docbook-to-man (1:2.0.0-45) ...
Setting up sbuild-build-depends-krb5-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.35.2-2+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-13+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.46-4+rpi1
Package versions: adduser_3.118 apt_2.2.4 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11.1+rpi1 base-passwd_3.5.51 bash_5.1-2 binutils_2.35.2-2+rpi1 binutils-arm-linux-gnueabihf_2.35.2-2+rpi1 binutils-common_2.35.2-2+rpi1 bsdextrautils_2.36.1-8 bsdutils_1:2.36.1-8 build-essential_12.9 byacc_20140715-1 bzip2_1.0.8-4 comerr-dev_2.1-1.46.2-2 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.77 debhelper_13.3.4 debianutils_4.11.2 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 docbook_4.5-6 docbook-to-man_1:2.0.0-45 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.13+20210201-1 e2fsprogs_1.46.2-2 fakeroot_1.25.3-1.1 fdisk_2.36.1-8 file_1:5.39-3+deb11u1 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20210202-1 libacl1_2.2.53-10 libapt-pkg6.0_2.2.4 libarchive-zip-perl_1.68-1 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2+rpi1 libblkid1_2.36.1-8 libbz2-1.0_1.0.8-4 libc-bin_2.31-13+rpi1 libc-dev-bin_2.31-13+rpi1 libc6_2.31-13+rpi1 libc6-dev_2.31-13+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-6+rpi1 libcom-err2_1.46.2-2 libcrypt-dev_1:4.4.18-4 libcrypt1_1:4.4.18-4 libctf-nobfd0_2.35.2-2+rpi1 libctf0_2.35.2-2+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.260 libdebhelper-perl_13.3.4 libdpkg-perl_1.20.9+rpi1 libelf1_0.183-1 libev4_1:4.33-1 libext2fs2_1.46.2-2 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-8 libffi7_3.3-6 libfile-stripnondeterminism-perl_1.12.0-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-6 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.8-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.1-5 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-6 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.0-5 libisl23_0.23-1 libk5crypto3_1.18.3-6 libkeyutils-dev_1.6.1-2 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-6 libkrb5support0_1.18.3-6 libksba8_1.5.0-3 libldap-2.4-2_2.4.57+dfsg-3+deb11u1 libldap-common_2.4.57+dfsg-3 libldap2-dev_2.4.57+dfsg-3+deb11u1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3+deb11u1 libmagic1_1:5.39-3+deb11u1 libmount1_2.36.1-8 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncurses-dev_6.2+20201114-2+deb11u2 libncurses5-dev_6.2+20201114-2+deb11u2 libncurses6_6.2+20201114-2+deb11u2 libncursesw6_6.2+20201114-2+deb11u2 libnettle8_3.7.3-1 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libosp5_1.5.2-13 libp11-kit0_0.23.22-1 libpam-cap_1:2.44-1 libpam-modules_1.4.0-9 libpam-modules-bin_1.4.0-9 libpam-runtime_1.4.0-9 libpam0g_1.4.0-9 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-4+deb11u1 libpipeline1_1.5.3-1 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2.1+deb11u1 libsasl2-dev_2.1.27+dfsg-2.1+deb11u1 libsasl2-modules-db_2.1.27+dfsg-2.1+deb11u1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-8 libsqlite3-0_3.34.1-3 libss2_1.46.2-2 libssl-dev_1.1.1n-0+deb11u4 libssl1.1_1.1.1n-0+deb11u4 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libsub-override-perl_0.09-2 libsystemd0_247.3-6+rpi1 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2+deb11u2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.3-6+rpi1 libunistring2_0.9.10-4 libuuid1_2.36.1-8 libverto-dev_0.3.1-1 libverto-glib1_0.3.1-1 libverto-libev1_0.3.1-1 libverto1_0.3.1-1 libxml2_2.9.10+dfsg-6.7+deb11u4 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-2.1+rpi1 linux-libc-dev_5.10.46-4+rpi1 login_1:4.8.1-1 logsave_1.46.2-2 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-8 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 netbase_6.3 opensp_1.5.2-13 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4+deb11u1 perl-base_5.32.1-4+deb11u1 perl-modules-5.32_5.32.1-4+deb11u1 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-krb5-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 sgml-base_1.30 sgml-data_2.0.11+nmu1 ss-dev_2.0-1.46.2-2 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 util-linux_2.36.1-8 xml-core_0.18+nmu1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.VASfPw6D/trustedkeys.kbx': General error
gpgv: Signature made Wed Aug 16 14:35:43 2023 UTC
gpgv:                using EDDSA key A3DA34706C074ACC663FE2E02C6C4C3CA8378674
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./krb5_1.18.3-6+deb11u4.dsc
dpkg-source: info: extracting krb5 in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking krb5_1.18.3.orig.tar.gz
dpkg-source: info: unpacking krb5_1.18.3-6+deb11u4.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying debian-local/0001-Debian-HURD-compatibility.patch
dpkg-source: info: applying debian-local/0002-debian-Handle-multi-arch-paths-in-krb5-config.patch
dpkg-source: info: applying debian-local/0003-debian-osconf.hin-path-changes.patch
dpkg-source: info: applying debian-local/0004-debian-install-ldap-library-in-subdirectory.patch
dpkg-source: info: applying debian-local/0005-gssapi-never-unload-mechanisms.patch
dpkg-source: info: applying debian-local/0006-Add-substpdf-target.patch
dpkg-source: info: applying debian-local/0007-Fix-pkg-config-library-include-paths.patch
dpkg-source: info: applying debian-local/0008-Use-isystem-for-include-paths.patch
dpkg-source: info: applying 0009-Add-.gitignore.patch
dpkg-source: info: applying 0010-Fix-KDC-null-deref-on-bad-encrypted-challenge.patch
dpkg-source: info: applying 0011-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch
dpkg-source: info: applying 0012-Fix-defcred-leak-in-krb5-gss_inquire_cred.patch
dpkg-source: info: applying 0013-Use-SHA-256-instead-of-SHA-1-for-PKINIT-CMS-digest.patch
dpkg-source: info: applying 0014-Fix-integer-overflows-in-PAC-parsing.patch
dpkg-source: info: applying 0015-Ensure-array-count-consistency-in-kadm5-RPC.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-9711baa8-68b0-404a-8282-0d9b584fee4e
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package krb5
dpkg-buildpackage: info: source version 1.18.3-6+deb11u4
dpkg-buildpackage: info: source distribution bullseye
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh_testdir
rm -rf  build doc/tools/*.pyc doc/version.py
dh_clean build-indep-stamp
 debian/rules build-arch
dh build-arch 
   dh_update_autotools_config -a
   dh_autoreconf -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_configure --sourcedir=src --builddir=build -- --with-system-et --with-system-ss --disable-rpath  \
	--enable-shared --with-ldap --without-tcl \
--with-system-verto \
	--libdir=\${prefix}/lib/arm-linux-gnueabihf \
	--sysconfdir=/etc  \
	--localstatedir=/etc
	cd build && ../src/configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-system-et --with-system-ss --disable-rpath --enable-shared --with-ldap --without-tcl --with-system-verto --libdir=\${prefix}/lib/arm-linux-gnueabihf --sysconfdir=/etc --localstatedir=/etc
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for g++... g++
checking whether we are using the GNU C++ compiler... yes
checking whether g++ accepts -g... yes
checking if C compiler supports -Werror=unknown-warning-option... no
checking how to run the C preprocessor... gcc -E
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for GNU linker... yes
configure: adding extra warning flags for gcc
configure: skipping pedantic warnings on Linux
configure: adding extra warning flags for g++
checking if C compiler supports -Wno-format-zero-length... yes
checking if C compiler supports -Woverflow... yes
checking if C compiler supports -Wstrict-overflow... yes
checking if C compiler supports -Wmissing-format-attribute... yes
checking if C compiler supports -Wmissing-prototypes... yes
checking if C compiler supports -Wreturn-type... yes
checking if C compiler supports -Wmissing-braces... yes
checking if C compiler supports -Wparentheses... yes
checking if C compiler supports -Wswitch... yes
checking if C compiler supports -Wunused-function... yes
checking if C compiler supports -Wunused-label... yes
checking if C compiler supports -Wunused-variable... yes
checking if C compiler supports -Wunused-value... yes
checking if C compiler supports -Wunknown-pragmas... yes
checking if C compiler supports -Wsign-compare... yes
checking if C compiler supports -Wnewline-eof... no
checking if C compiler supports -Werror=uninitialized... yes
checking if C compiler supports -Wno-maybe-uninitialized... yes
checking if C compiler supports -Werror=pointer-arith... yes
checking if C compiler supports -Werror=int-conversion... yes
checking if C compiler supports -Werror=incompatible-pointer-types... yes
checking if C compiler supports -Werror=discarded-qualifiers... yes
checking if C compiler supports -Werror=implicit-int... yes
checking if C compiler supports -Werror=declaration-after-statement... yes
checking if C compiler supports -Werror-implicit-function-declaration... yes
checking which version of com_err to use... system
checking for add_error_table in -lcom_err... yes
checking for remove_error_table in -lcom_err... yes
checking for compile_et... compile_et
checking whether compile_et is useful... yes
checking whether compile_et supports --textdomain... no
checking which version of subsystem package to use... system
checking whether system ss package works... yes
checking if ss_execute_command needs a prototype provided... yes
checking for an ANSI C-conforming const... yes
checking for gethostbyname... yes
checking for socket... yes
checking for main in -lresolv... yes
checking for res_ninit... yes
checking for res_nclose... yes
checking for res_ndestroy... no
checking for res_nsearch... yes
checking for ns_initparse... yes
checking for ns_name_uncompress... yes
checking for dn_skipname... yes
checking for res_search... yes
checking whether pragma weak references are supported... yes
configure: enabling OpenLDAP database backend module support
checking for constructor/destructor attribute support... yes,yes
configure: enabling thread support
checking whether gcc is Clang... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking whether more special flags are required for pthreads... no
checking for PTHREAD_PRIO_INHERIT... yes
configure: PTHREAD_CC = gcc
configure: PTHREAD_CFLAGS = -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... no
checking for pthread_rwlock_init... no
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... yes
checking for library containing dlopen... -ldl
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for stdint.h... (cached) yes
checking whether integers are two's complement... yes
checking whether CHAR_BIT is 8... yes
checking if va_copy is available... yes
checking if va_list objects can be copied by assignment... yes
configure: using shared libraries
checking whether ln -s works... yes
checking for ranlib... ranlib
checking for ar... ar cqv
checking for ar... ar cruv
checking for a BSD-compatible install... /usr/bin/install -c
checking for ar... ar
checking for perl... perl
checking for working regcomp... yes
checking for mode_t... yes
checking if daemon needs a prototype provided... no
checking if getsockname() takes arguments struct sockaddr * and size_t *... yes
checking for main in -lutil... yes
checking libintl.h usability... yes
checking libintl.h presence... yes
checking for libintl.h... yes
checking for library containing dgettext... none required
checking for msgfmt... msgfmt
checking sys/sockio.h usability... no
checking sys/sockio.h presence... no
checking for sys/sockio.h... no
checking ifaddrs.h usability... yes
checking ifaddrs.h presence... yes
checking for ifaddrs.h... yes
checking for unistd.h... (cached) yes
checking fnmatch.h usability... yes
checking fnmatch.h presence... yes
checking for fnmatch.h... yes
checking for vsprintf... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking for strlcpy... no
checking for fnmatch... yes
checking for secure_getenv... yes
checking for strlcpy... (cached) no
checking for getopt... yes
checking for getopt_long... yes
checking for fnmatch... (cached) yes
checking for vasprintf... (cached) yes
checking if vasprintf needs a prototype provided... no
checking if swab needs a prototype provided... no
checking for secure_getenv... (cached) yes
checking for gawk... no
checking for mawk... mawk
checking for struct sockaddr.sa_len... no
checking for sys/types.h... (cached) yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking netinet/in.h usability... yes
checking netinet/in.h presence... yes
checking for netinet/in.h... yes
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking for inet_ntop... yes
checking for inet_pton... yes
checking for getnameinfo... yes
checking for getaddrinfo... yes
checking for IPv6 compile-time support without -DINET6... yes
checking for struct sockaddr.sa_len... (cached) no
checking for sigprocmask... yes
checking for sigset_t and POSIX_SIGNALS... yes
checking for SSL_CTX_new in -lssl... yes
checking for OpenSSL... yes
configure: TLS module will use OpenSSL
checking keyutils.h usability... yes
checking keyutils.h presence... yes
checking for keyutils.h... yes
checking for add_key in -lkeyutils... yes
checking for keyctl_get_persistent in -lkeyutils... yes
checking for EC_POINT_new in -lcrypto... yes
checking return type of signal handlers... void
checking for flex... no
checking for lex... no
checking for an ANSI C-conforming const... (cached) yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking whether strerror_r is declared... yes
checking for strerror_r... yes
checking whether strerror_r returns char *... yes
checking for strdup... yes
checking for setvbuf... yes
checking for seteuid... yes
checking for setresuid... yes
checking for setreuid... yes
checking for setegid... yes
checking for setresgid... yes
checking for setregid... yes
checking for setsid... yes
checking for flock... yes
checking for fchmod... yes
checking for chmod... yes
checking for strptime... yes
checking for geteuid... yes
checking for setenv... yes
checking for unsetenv... yes
checking for getenv... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for bswap16... no
checking for bswap64... no
checking for mkstemp... yes
checking for getusershell... yes
checking for access... yes
checking for getcwd... yes
checking for srand48... yes
checking for srand... yes
checking for srandom... yes
checking for stat... yes
checking for strchr... yes
checking for strerror... yes
checking for timegm... yes
checking for explicit_bzero... yes
checking for explicit_memset... no
checking for getresuid... yes
checking for getresgid... yes
checking for mkstemp... (cached) yes
checking for gettimeofday... yes
checking for sys_errlist declaration... yes
checking for unistd.h... (cached) yes
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking regex.h usability... yes
checking regex.h presence... yes
checking for regex.h... yes
checking regexpr.h usability... no
checking regexpr.h presence... no
checking for regexpr.h... no
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking for memory.h... (cached) yes
checking for ifaddrs.h... (cached) yes
checking sys/filio.h usability... no
checking sys/filio.h presence... no
checking for sys/filio.h... no
checking byteswap.h usability... yes
checking byteswap.h presence... yes
checking for byteswap.h... yes
checking machine/endian.h usability... no
checking machine/endian.h presence... no
checking for machine/endian.h... no
checking machine/byte_order.h usability... no
checking machine/byte_order.h presence... no
checking for machine/byte_order.h... no
checking sys/bswap.h usability... no
checking sys/bswap.h presence... no
checking for sys/bswap.h... no
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking alloca.h usability... yes
checking alloca.h presence... yes
checking for alloca.h... yes
checking dlfcn.h usability... yes
checking dlfcn.h presence... yes
checking for dlfcn.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking for regexp.h... no
checking for struct stat.st_mtimensec... no
checking for struct stat.st_mtimespec.tv_nsec... no
checking for struct stat.st_mtim.tv_nsec... yes
checking for re_comp... yes
checking for re_exec... yes
checking for regexec... yes
checking for off_t... yes
checking for perror declaration... no
checking if strptime needs a prototype provided... no
checking if argument to wait is int *... no
checking for use of sigprocmask... yes
checking for uid_t in sys/types.h... yes
checking type of array argument to getgroups... gid_t
checking for sigsetjmp... no
checking return type of setrpcent... void
checking return type of endrpcent... void
checking for bswap_16... yes
checking for bswap_64... yes
checking for gethostbyname_r... yes
checking if gethostbyname_r returns an int... yes
checking if gethostbyname_r returns a pointer... no
checking for gethostbyaddr_r... yes
checking for getpwnam_r... yes
checking for getpwuid_r... yes
checking return type of getpwnam_r... int
checking number of arguments to getpwnam_r... 5
checking whether gmtime_r returns int... no
checking for getservbyname_r... yes
checking if getservbyname_r returns an int... yes
checking if getservbyname_r returns a pointer... no
checking for getservbyport_r... yes
checking for yylineno declaration... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking for uid_t in sys/types.h... (cached) yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for tcsetattr... yes
checking POSIX signal handlers... yes
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for sys/types.h... (cached) yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking for sys/stat.h... (cached) yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for netinet/in.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking for sys/filio.h... (cached) no
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking for paths.h... (cached) yes
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking for in6addr_any definition in library... yes
checking whether time.h and sys/time.h may both be included... yes
checking for time_t... yes
checking size of time_t... 4
checking for replay cache directory... /var/tmp
checking for socklen_t... yes
checking for struct lifconf... no
checking for struct if_laddrconf... no
checking for h_errno in netdb.h... yes
checking for inline... inline
checking for struct cmsghdr... yes
checking for struct in_pktinfo... yes
checking for struct in6_pktinfo... yes
checking for struct sockaddr_storage... yes
checking for struct rt_msghdr... no
checking size of size_t... 4
checking for __int128_t... no
checking for __uint128_t... no
checking for ssize_t... yes
checking for u_char... yes
checking for u_int... yes
checking for u_long... yes
checking for u_int8_t... yes
checking for u_int16_t... yes
checking for u_int32_t... yes
checking for int8_t... yes
checking for int16_t... yes
checking for int32_t... yes
checking for sh... /bin/sh
checking for sh5... false
checking for bash... /bin/bash
checking if /bin/sh supports functions... yes
checking for POSIX printf positional specification support... yes
checking for dig... false
checking for nslookup... false
checking for bison... no
checking for byacc... byacc
checking for runtest... no
checking for perl... perl
checking for expect... no
checking whether to use priocntl hack... no
checking for runtest... no
checking for perl... (cached) perl
checking xom.h usability... no
checking xom.h presence... no
checking for xom.h... no
checking where struct rpcent is declared... rpc/netdb.h
checking for sys/select.h... (cached) yes
checking for sys/time.h... (cached) yes
checking for unistd.h... (cached) yes
checking for MAXHOSTNAMELEN in sys/param.h... yes
checking for MAXHOSTNAMELEN in netdb.h... no
checking for BSD type aliases... yes
checking return type of setrpcent... (cached) void
checking return type of endrpcent... (cached) void
checking for a recent enough OpenSSL... yes
checking for PKCS7_get_signer_info in -lcrypto... yes
checking for CMS_get0_content in -lcrypto... yes
checking for daemon... yes
checking for python3... no
checking for python... no
checking for cmocka.h... no
checking for _cmocka_run_group_tests in -lcmocka... no
checking for gethostbyname_r... (cached) yes
checking for getservbyname_r... (cached) yes
checking for gmtime_r... (cached) yes
checking for localtime_r... (cached) yes
checking ldap.h usability... yes
checking ldap.h presence... yes
checking for ldap.h... yes
checking lber.h usability... yes
checking lber.h presence... yes
checking for lber.h... yes
checking for ldap_str2dn in -lldap... yes
checking for ber_init in -lldap... no
checking for ber_init in -llber... yes
checking sasl/sasl.h usability... yes
checking sasl/sasl.h presence... yes
checking for sasl/sasl.h... yes
checking for SD_Init in -laceclnt... no
checking for mdb_env_create in -llmdb... no
checking for libedit... no
configure: Not using any readline support
checking for libverto... yes
configure: Using system libverto
checking for groff... /usr/bin/groff
configure: Default ccache name: FILE:/tmp/krb5cc_%{uid}
configure: Default keytab name: FILE:/etc/krb5.keytab
configure: Default client keytab name: FILE:/etc/krb5/user/%{euid}/client.keytab
configure: creating ./config.status
config.status: creating po/Makefile
config.status: creating kadmin/testing/scripts/env-setup.sh
config.status: creating include/gssrpc/types.h
config.status: creating plugins/preauth/pkinit/Makefile
config.status: creating tests/softpkcs11/Makefile
config.status: creating plugins/kdb/ldap/Makefile
config.status: creating plugins/kdb/ldap/ldap_util/Makefile
config.status: creating plugins/kdb/ldap/libkdb_ldap/Makefile
config.status: creating build-tools/krb5-config
config.status: creating build-tools/kadm-server.pc
config.status: creating build-tools/kadm-client.pc
config.status: creating build-tools/kdb.pc
config.status: creating build-tools/krb5.pc
config.status: creating build-tools/krb5-gssapi.pc
config.status: creating build-tools/mit-krb5.pc
config.status: creating build-tools/mit-krb5-gssapi.pc
config.status: creating build-tools/gssrpc.pc
config.status: creating ./Makefile
config.status: creating util/Makefile
config.status: creating util/support/Makefile
config.status: creating util/profile/Makefile
config.status: creating util/profile/testmod/Makefile
config.status: creating util/verto/Makefile
config.status: creating lib/Makefile
config.status: creating lib/kdb/Makefile
config.status: creating lib/crypto/Makefile
config.status: creating lib/crypto/krb/Makefile
config.status: creating lib/crypto/builtin/Makefile
config.status: creating lib/crypto/builtin/enc_provider/Makefile
config.status: creating lib/crypto/builtin/hash_provider/Makefile
config.status: creating lib/crypto/builtin/des/Makefile
config.status: creating lib/crypto/builtin/md4/Makefile
config.status: creating lib/crypto/builtin/md5/Makefile
config.status: creating lib/crypto/builtin/sha1/Makefile
config.status: creating lib/crypto/builtin/sha2/Makefile
config.status: creating lib/crypto/builtin/aes/Makefile
config.status: creating lib/crypto/builtin/camellia/Makefile
config.status: creating lib/crypto/crypto_tests/Makefile
config.status: creating lib/krb5/Makefile
config.status: creating lib/krb5/error_tables/Makefile
config.status: creating lib/krb5/asn.1/Makefile
config.status: creating lib/krb5/ccache/Makefile
config.status: creating lib/krb5/keytab/Makefile
config.status: creating lib/krb5/krb/Makefile
config.status: creating lib/krb5/rcache/Makefile
config.status: creating lib/krb5/os/Makefile
config.status: creating lib/krb5/unicode/Makefile
config.status: creating lib/gssapi/Makefile
config.status: creating lib/gssapi/generic/Makefile
config.status: creating lib/gssapi/krb5/Makefile
config.status: creating lib/gssapi/spnego/Makefile
config.status: creating lib/gssapi/mechglue/Makefile
config.status: creating lib/rpc/Makefile
config.status: creating lib/rpc/unit-test/Makefile
config.status: creating lib/kadm5/Makefile
config.status: creating lib/kadm5/clnt/Makefile
config.status: creating lib/kadm5/srv/Makefile
config.status: creating lib/kadm5/unit-test/Makefile
config.status: creating lib/krad/Makefile
config.status: creating lib/apputils/Makefile
config.status: creating kdc/Makefile
config.status: creating kprop/Makefile
config.status: creating config-files/Makefile
config.status: creating build-tools/Makefile
config.status: creating man/Makefile
config.status: creating doc/Makefile
config.status: creating include/Makefile
config.status: creating plugins/certauth/test/Makefile
config.status: creating plugins/gssapi/negoextest/Makefile
config.status: creating plugins/hostrealm/test/Makefile
config.status: creating plugins/localauth/test/Makefile
config.status: creating plugins/kadm5_hook/test/Makefile
config.status: creating plugins/kadm5_auth/test/Makefile
config.status: creating plugins/pwqual/test/Makefile
config.status: creating plugins/audit/Makefile
config.status: creating plugins/audit/test/Makefile
config.status: creating plugins/kdb/db2/Makefile
config.status: creating plugins/kdb/db2/libdb2/Makefile
config.status: creating plugins/kdb/db2/libdb2/hash/Makefile
config.status: creating plugins/kdb/db2/libdb2/btree/Makefile
config.status: creating plugins/kdb/db2/libdb2/db/Makefile
config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile
config.status: creating plugins/kdb/db2/libdb2/recno/Makefile
config.status: creating plugins/kdb/db2/libdb2/test/Makefile
config.status: creating plugins/kdb/test/Makefile
config.status: creating plugins/kdcpolicy/test/Makefile
config.status: creating plugins/preauth/otp/Makefile
config.status: creating plugins/preauth/spake/Makefile
config.status: creating plugins/preauth/test/Makefile
config.status: creating plugins/authdata/greet_client/Makefile
config.status: creating plugins/authdata/greet_server/Makefile
config.status: creating plugins/tls/k5tls/Makefile
config.status: creating clients/Makefile
config.status: creating clients/klist/Makefile
config.status: creating clients/kinit/Makefile
config.status: creating clients/kvno/Makefile
config.status: creating clients/kdestroy/Makefile
config.status: creating clients/kpasswd/Makefile
config.status: creating clients/ksu/Makefile
config.status: creating clients/kswitch/Makefile
config.status: creating kadmin/Makefile
config.status: creating kadmin/cli/Makefile
config.status: creating kadmin/dbutil/Makefile
config.status: creating kadmin/ktutil/Makefile
config.status: creating kadmin/server/Makefile
config.status: creating kadmin/testing/Makefile
config.status: creating kadmin/testing/scripts/Makefile
config.status: creating kadmin/testing/util/Makefile
config.status: creating appl/Makefile
config.status: creating appl/sample/Makefile
config.status: creating appl/sample/sclient/Makefile
config.status: creating appl/sample/sserver/Makefile
config.status: creating appl/simple/Makefile
config.status: creating appl/simple/client/Makefile
config.status: creating appl/simple/server/Makefile
config.status: creating appl/gss-sample/Makefile
config.status: creating appl/user_user/Makefile
config.status: creating tests/Makefile
config.status: creating tests/resolve/Makefile
config.status: creating tests/asn.1/Makefile
config.status: creating tests/create/Makefile
config.status: creating tests/hammer/Makefile
config.status: creating tests/verify/Makefile
config.status: creating tests/gssapi/Makefile
config.status: creating tests/dejagnu/Makefile
config.status: creating tests/threads/Makefile
config.status: creating tests/shlib/Makefile
config.status: creating tests/gss-threads/Makefile
config.status: creating tests/misc/Makefile
config.status: creating include/autoconf.h
config.status: executing CRYPTO_IMPL commands
config.status: executing PRNG_ALG commands
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build --sourcedir=src --builddir=build
	cd build && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
(cd include && make autoconf.h osconf.h)
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/include'
make[3]: Nothing to be done for 'autoconf.h'.
cat ../../src/include/osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr\"" -e "s\"@EXEC_PREFIX\"/usr\"" -e "s\"@BINDIR\"/usr/bin\"" -e "s\"@LIBDIR\"/usr/lib/arm-linux-gnueabihf\"" -e "s\"@SBINDIR\"/usr/sbin\"" -e "s\"@MODULEDIR\"/usr/lib/arm-linux-gnueabihf/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/lib/arm-linux-gnueabihf/gss\"" -e "s\"@LOCALSTATEDIR\"/etc\"" -e "s\"@RUNSTATEDIR\"/run\"" -e "s\"@SYSCONFDIR\"/etc\"" -e "s\"@DYNOBJEXT\".so\"" -e "s\"@SYSCONFCONF\"\"" > osconf.new
../../src/config/move-if-changed osconf.new osconf.h
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/include'
making all in util...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/util'
making all in util/support...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/util/support'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/threads.c -o threads.so.o && mv -f threads.so.o threads.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/errors.c -o errors.so.o && mv -f errors.so.o errors.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/zap.c -o zap.so.o && mv -f zap.so.o zap.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/path.c -o path.so.o && mv -f path.so.o path.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/base64.c -o base64.so.o && mv -f base64.so.o base64.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/json.c -o json.so.o && mv -f json.so.o json.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/hex.c -o hex.so.o && mv -f hex.so.o hex.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/hashtab.c -o hashtab.so.o && mv -f hashtab.so.o hashtab.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/bcmp.c -o bcmp.so.o && mv -f bcmp.so.o bcmp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/strerror_r.c -o strerror_r.so.o && mv -f strerror_r.so.o strerror_r.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/dir_filenames.c -o dir_filenames.so.o && mv -f dir_filenames.so.o dir_filenames.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/support/strlcpy.c -o strlcpy.so.o && mv -f strlcpy.so.o strlcpy.so
cat ../../../src/util/support/libkrb5support-fixed.exports > new-exports
for i in krb5int_strlcpy krb5int_strlcat .; do \
  if test "$i" != .; then echo $i >> new-exports; else :; fi ; \
done
mv -f new-exports libkrb5support.exports
base=`echo "krb5support" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_0_MIT {"
sed  >> binutils.versions < libkrb5support.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkrb5support.so.0.1
building shared krb5support library (0.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5support.so.0 -Wl,--no-undefined -o libkrb5support.so.0.1 $objlist  -L../../lib -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so strlcpy.so
+ gcc -shared -fPIC -Wl,-h,libkrb5support.so.0 -Wl,--no-undefined -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so strlcpy.so -L../../lib -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkrb5support.so
rm -f ../../lib/libkrb5support.so.0.1
rm -f libkrb5support.so.0
ln -s libkrb5support.so.0.1 libkrb5support.so
(cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .)
ln -s libkrb5support.so.0.1 libkrb5support.so.0
rm -f ../../lib/libkrb5support.so
rm -f ../../lib/libkrb5support.so.0
(cd ../../lib && \
 ln -s libkrb5support.so.0.1 libkrb5support.so)
(cd ../../lib && \
 ln -s libkrb5support.so.0.1 libkrb5support.so.0)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/util/support'
making all in util/profile...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/util/profile'
rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h
making all in util/profile/testmod...
cp ../../../src/util/profile/prof_err.et et-h-prof_err.et
rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h
compile_et et-h-prof_err.et
cp ../../../src/util/profile/prof_err.et et-c-prof_err.et
base=`echo "profile" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_1_MIT {"
compile_et et-c-prof_err.et
sed  >> binutils.versions < ../../../src/util/profile/libprofile.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/util/profile/testmod'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/util/profile/testmod'
mv -f et-h-prof_err.h prof_err.h
rm -f et-h-prof_err.et et-h-prof_err.c
cat ../../../src/util/profile/profile.hin prof_err.h > profile.h
mv -f et-c-prof_err.c prof_err.c
cp profile.h "../../include/profile.h"
rm -f et-c-prof_err.et et-c-prof_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/profile/prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/profile/prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/profile/prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/profile/prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/profile/prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../../include -I../../../src/include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/util/profile/prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so
: updated OBJS.SH
rm -f libprofile.so.1.1
building shared profile library (1.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libprofile.so.1 -Wl,--no-undefined -o libprofile.so.1.1 $objlist  -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so
+ gcc -shared -fPIC -Wl,-h,libprofile.so.1 -Wl,--no-undefined -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libprofile.so
rm -f libprofile.so.1
ln -s libprofile.so.1.1 libprofile.so
ln -s libprofile.so.1.1 libprofile.so.1
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/util/profile'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/util'
making all in include...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/include'
(cd ../lib/krb5/error_tables && make includes)
: db.h will be installed by util/db2
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h
rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h
cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-h-asn1_err.et
rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h
cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-h-kdb5_err.et
rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h
cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-h-krb5_err.et
compile_et et-h-asn1_err.et
compile_et et-h-kdb5_err.et
cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-h-k5e1_err.et
compile_et et-h-krb5_err.et
compile_et et-h-k5e1_err.et
mv -f et-h-kdb5_err.h kdb5_err.h
rm -f et-h-kdb5_err.et et-h-kdb5_err.c
mv -f et-h-k5e1_err.h k5e1_err.h
rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h
cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-h-kv5m_err.et
rm -f et-h-k5e1_err.et et-h-k5e1_err.c
rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h
mv -f et-h-asn1_err.h asn1_err.h
compile_et et-h-kv5m_err.et
mv -f et-h-krb5_err.h krb5_err.h
cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-h-krb524_err.et
rm -f et-h-asn1_err.et et-h-asn1_err.c
rm -f et-h-krb5_err.et et-h-krb5_err.c
compile_et et-h-krb524_err.et
mv -f et-h-krb524_err.h krb524_err.h
mv -f et-h-kv5m_err.h kv5m_err.h
rm -f et-h-krb524_err.et et-h-krb524_err.c
rm -f et-h-kv5m_err.et et-h-kv5m_err.c
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
: ../lib/krb5/error_tables/krb5_err.h
: ../lib/krb5/error_tables/k5e1_err.h
: ../lib/krb5/error_tables/kdb5_err.h
: ../lib/krb5/error_tables/kv5m_err.h
: ../lib/krb5/error_tables/krb524_err.h
: ../lib/krb5/error_tables/asn1_err.h
test -d krb5 || mkdir krb5
if test -r krb5.h; then \
  if cmp -s krb5.h ../../src/include/krb5.h; then :; else rm -f krb5.h; fi; \
else :; fi
echo "/* This file is generated, please don't edit it directly.  */" > krb5/krb5.new
echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new
echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new
cat ../../src/include/krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new
echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new
../../src/config/move-if-changed krb5/krb5.new krb5/krb5.h
touch krb5.stamp
: krb5.h
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/include'
making all in lib...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/lib'
making all in lib/crypto...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto'
making all in lib/crypto/krb...
base=`echo "k5crypto" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_3_MIT {"
sed  >> binutils.versions < ../../../src/lib/crypto/libk5crypto.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/krb'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/aead.c -o aead.so.o && mv -f aead.so.o aead.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/checksum_etm.c -o checksum_etm.so.o && mv -f checksum_etm.so.o checksum_etm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/crypto_libinit.c -o crypto_libinit.so.o && mv -f crypto_libinit.so.o crypto_libinit.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/derive.c -o derive.so.o && mv -f derive.so.o derive.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/enc_etm.c -o enc_etm.so.o && mv -f enc_etm.so.o enc_etm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/key.c -o key.so.o && mv -f key.so.o key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prf.c -o prf.so.o && mv -f prf.so.o prf.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prf_aes2.c -o prf_aes2.so.o && mv -f prf_aes2.so.o prf_aes2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prng.c -o prng.so.o && mv -f prng.so.o prng.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/prng_fortuna.c -o prng_fortuna.so.o && mv -f prng_fortuna.so.o prng_fortuna.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/state.c -o state.so.o && mv -f state.so.o state.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/krb/../builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/krb/verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/krb'
making all in lib/crypto/builtin...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/builtin/hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/builtin/init.c -o init.so.o && mv -f init.so.o init.so
making all in lib/crypto/builtin/camellia...
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -I../../../../src/lib/crypto/builtin -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/crypto/builtin/pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/camellia'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/camellia/../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/camellia/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so
: updated OBJS.SH
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/camellia'
making all in lib/crypto/builtin/des...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/des'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/.. -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/des/weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/des'
making all in lib/crypto/builtin/aes...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/aes'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/aes/aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/aes/aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/aes/aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/aes'
making all in lib/crypto/builtin/md4...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md4'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/md4 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/md4/md4.c -o md4.so.o && mv -f md4.so.o md4.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md4'
making all in lib/crypto/builtin/md5...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md5'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/md5/md5.c -o md5.so.o && mv -f md5.so.o md5.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md5'
making all in lib/crypto/builtin/sha1...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha1'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/sha1/shs.c -o shs.so.o && mv -f shs.so.o shs.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha1'
making all in lib/crypto/builtin/sha2...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha2'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/sha2/sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/sha2/sha512.c -o sha512.so.o && mv -f sha512.so.o sha512.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha2'
making all in lib/crypto/builtin/enc_provider...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/enc_provider'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/enc_provider/des3.c -o des3.so.o && mv -f des3.so.o des3.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/enc_provider/rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/enc_provider/aes.c -o aes.so.o && mv -f aes.so.o aes.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -I../../../../../src/lib/crypto/builtin/enc_provider/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/enc_provider/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/enc_provider'
making all in lib/crypto/builtin/hash_provider...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/hash_provider'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha2.c -o hash_sha2.so.o && mv -f hash_sha2.so.o hash_sha2.so
: updated OBJS.SH
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/hash_provider'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin'
making all in lib/crypto/crypto_tests...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/crypto_tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/crypto_tests'
rm -f libk5crypto.so.3.1
building shared k5crypto library (3.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libk5crypto.so.3 -Wl,--no-undefined -o libk5crypto.so.3.1 $objlist  -L../../lib -lkrb5support  -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/aes/OBJS.SH builtin/des/OBJS.SH builtin/camellia/OBJS.SH krb/OBJS.SH builtin/OBJS.SH
+ objlist= builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so
 builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so
 builtin/md4/md4.so
 builtin/md5/md5.so
 builtin/sha1/shs.so
 builtin/sha2/sha256.so builtin/sha2/sha512.so
 builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so
 builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so
 builtin/camellia/camellia.so
 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so
 builtin/hmac.so builtin/init.so builtin/pbkdf2.so
+ gcc -shared -fPIC -Wl,-h,libk5crypto.so.3 -Wl,--no-undefined -o libk5crypto.so.3.1 builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/camellia/camellia.so krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/cmac.so krb/coll_proof_cksum.so krb/crypto_length.so krb/crypto_libinit.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/prng_fortuna.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/hmac.so builtin/init.so builtin/pbkdf2.so -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libk5crypto.so
rm -f ../../lib/libk5crypto.so.3.1
rm -f libk5crypto.so.3
ln -s libk5crypto.so.3.1 libk5crypto.so
(cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .)
ln -s libk5crypto.so.3.1 libk5crypto.so.3
rm -f ../../lib/libk5crypto.so
rm -f ../../lib/libk5crypto.so.3
(cd ../../lib && \
 ln -s libk5crypto.so.3.1 libk5crypto.so)
(cd ../../lib && \
 ln -s libk5crypto.so.3.1 libk5crypto.so.3)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto'
making all in lib/krb5...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/share/locale\" -I../../include -I../../../src/include -I../../../src/lib/krb5/ccache -I../../../src/lib/krb5/keytab -I../../../src/lib/krb5/rcache -I../../../src/lib/krb5/os -I../../../src/lib/krb5/unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krb5/krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so
making all in lib/krb5/error_tables...
base=`echo "krb5" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_3_MIT {"
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h
cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-c-asn1_err.et
sed  >> binutils.versions < ../../../src/lib/krb5/libkrb5.exports "s/$/;/"
rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h
cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-c-kdb5_err.et
compile_et et-c-asn1_err.et
compile_et et-c-kdb5_err.et
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h
cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-c-krb5_err.et
compile_et et-c-krb5_err.et
mv -f et-c-asn1_err.c asn1_err.c
mv -f et-c-kdb5_err.c kdb5_err.c
rm -f et-c-asn1_err.et et-c-asn1_err.h
rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h
rm -f et-c-kdb5_err.et et-c-kdb5_err.h
cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-c-k5e1_err.et
rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h
cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-c-kv5m_err.et
compile_et et-c-k5e1_err.et
compile_et et-c-kv5m_err.et
mv -f et-c-krb5_err.c krb5_err.c
rm -f et-c-krb5_err.et et-c-krb5_err.h
rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h
cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-c-krb524_err.et
compile_et et-c-krb524_err.et
mv -f et-c-k5e1_err.c k5e1_err.c
mv -f et-c-kv5m_err.c kv5m_err.c
rm -f et-c-k5e1_err.et et-c-k5e1_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so
rm -f et-c-kv5m_err.et et-c-kv5m_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so
mv -f et-c-krb524_err.c krb524_err.c
rm -f et-c-krb524_err.et et-c-krb524_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so
: updated OBJS.SH
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
making all in lib/krb5/asn.1...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/asn.1'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/asn.1/asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/asn.1/asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/asn.1/ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/asn.1'
making all in lib/krb5/ccache...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/ccache'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccmarshal.c -o ccmarshal.so.o && mv -f ccmarshal.so.o ccmarshal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccselect_hostname.c -o ccselect_hostname.so.o && mv -f ccselect_hostname.so.o ccselect_hostname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cc_kcm.c -o cc_kcm.so.o && mv -f cc_kcm.so.o cc_kcm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/ccache/ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/ccache'
making all in lib/krb5/keytab...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/keytab'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/keytab/read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/keytab'
making all in lib/krb5/krb...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/krb'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ai_authdata.c -o ai_authdata.so.o && mv -f ai_authdata.so.o ai_authdata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/cammac_util.c -o cammac_util.so.o && mv -f cammac_util.so.o cammac_util.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so
../../../../src/lib/krb5/krb/chpw.c: In function 'get_clear_result':
../../../../src/lib/krb5/krb/chpw.c:148:15: warning: comparison of integer expressions of different signedness: 'unsigned int' and 'int' [-Wsign-compare]
  148 |     if (aplen > end - ptr)
      |               ^
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so
In file included from /usr/include/string.h:495,
                 from ../../../../src/include/k5-platform.h:57,
                 from ../../../../src/include/k5-int.h:130,
                 from ../../../../src/lib/krb5/krb/conv_princ.c:38:
In function 'strncpy',
    inlined from 'krb5_524_conv_principal' at ../../../../src/lib/krb5/krb/conv_princ.c:246:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:106:10: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-overflow=]
  106 |   return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../src/lib/krb5/krb/conv_princ.c: In function 'krb5_524_conv_principal':
../../../../src/lib/krb5/krb/conv_princ.c:241:30: note: length computed here
  241 |             tmp_realm_len =  strlen(tmp_realm);
      |                              ^~~~~~~~~~~~~~~~~
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/fast.c -o fast.so.o && mv -f fast.so.o fast.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/get_etype_info.c -o get_etype_info.so.o && mv -f get_etype_info.so.o get_etype_info.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/pac.c -o pac.so.o && mv -f pac.so.o pac.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/padata.c -o padata.so.o && mv -f padata.so.o padata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/parse.c -o parse.so.o && mv -f parse.so.o parse.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/parse_host_string.c -o parse_host_string.so.o && mv -f parse_host_string.so.o parse_host_string.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/preauth_otp.c -o preauth_otp.so.o && mv -f preauth_otp.so.o preauth_otp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/preauth_pkinit.c -o preauth_pkinit.so.o && mv -f preauth_pkinit.so.o preauth_pkinit.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/preauth_sam2.c -o preauth_sam2.so.o && mv -f preauth_sam2.so.o preauth_sam2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/random_str.c -o random_str.so.o && mv -f random_str.so.o random_str.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/response_items.c -o response_items.so.o && mv -f response_items.so.o response_items.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/s4u_authdata.c -o s4u_authdata.so.o && mv -f s4u_authdata.so.o s4u_authdata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/krb/walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/krb'
making all in lib/krb5/os...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/os'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/expand_path.c -o expand_path.so.o && mv -f expand_path.so.o expand_path.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/hostrealm.c -o hostrealm.so.o && mv -f hostrealm.so.o hostrealm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/hostrealm_dns.c -o hostrealm_dns.so.o && mv -f hostrealm_dns.so.o hostrealm_dns.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/hostrealm_domain.c -o hostrealm_domain.so.o && mv -f hostrealm_domain.so.o hostrealm_domain.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/hostrealm_profile.c -o hostrealm_profile.so.o && mv -f hostrealm_profile.so.o hostrealm_profile.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/hostrealm_registry.c -o hostrealm_registry.so.o && mv -f hostrealm_registry.so.o hostrealm_registry.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/localauth.c -o localauth.so.o && mv -f localauth.so.o localauth.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/localauth_an2ln.c -o localauth_an2ln.so.o && mv -f localauth_an2ln.so.o localauth_an2ln.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/localauth_k5login.c -o localauth_k5login.so.o && mv -f localauth_k5login.so.o localauth_k5login.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/localauth_names.c -o localauth_names.so.o && mv -f localauth_names.so.o localauth_names.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/localauth_rule.c -o localauth_rule.so.o && mv -f localauth_rule.so.o localauth_rule.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/trace.c -o trace.so.o && mv -f trace.so.o trace.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so
../../../../src/lib/krb5/os/trace.c: In function 'hash_bytes':
../../../../src/lib/krb5/os/trace.c:100:16: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
  100 |         (void) asprintf(&s, "%02X%02X", cksum.contents[0], cksum.contents[1]);
      |                ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../src/lib/krb5/os/trace.c: In function 'file_trace_cb':
../../../../src/lib/krb5/os/trace.c:449:12: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  449 |     (void) write(*fd, info->message, strlen(info->message));
      |            ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/os/write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/os'
making all in lib/krb5/rcache...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/rcache'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/rcache/memrcache.c -o memrcache.so.o && mv -f memrcache.so.o memrcache.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/rcache/rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/rcache/rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/rcache/rc_file2.c -o rc_file2.so.o && mv -f rc_file2.so.o rc_file2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/rcache/rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/rcache'
making all in lib/krb5/unicode...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/unicode'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/krb5/unicode/ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so
touch .links
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ure.c -o ure.so.o && mv -f ure.so.o ure.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c urestubs.c -o urestubs.so.o && mv -f urestubs.so.o urestubs.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/unicode'
rm -f libkrb5.so.3.3
building shared krb5 library (3.3)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrb5.so.3 -Wl,--no-undefined -o libkrb5.so.3.3 $objlist  -L../../lib -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH
+ objlist= krb5_libinit.so
 error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so
 asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so
 ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so
 keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so
 krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so
 rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so
 unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so
 os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so
 ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so
+ gcc -shared -fPIC -Wl,-h,libkrb5.so.3 -Wl,--no-undefined -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_authdata.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkrb5.so
rm -f ../../lib/libkrb5.so.3.3
rm -f libkrb5.so.3
ln -s libkrb5.so.3.3 libkrb5.so
(cd ../../lib && ln -s krb5/libkrb5.so.3.3 .)
ln -s libkrb5.so.3.3 libkrb5.so.3
rm -f ../../lib/libkrb5.so
rm -f ../../lib/libkrb5.so.3
(cd ../../lib && \
 ln -s libkrb5.so.3.3 libkrb5.so)
(cd ../../lib && \
 ln -s libkrb5.so.3.3 libkrb5.so.3)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5'
making all in lib/gssapi...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi'
making all in lib/gssapi/generic...
: updated OBJS.SH
base=`echo "gssapi_krb5" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_2_MIT {"
sed  >> binutils.versions < ../../../src/lib/gssapi/libgssapi_krb5.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/generic'
rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h
if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi
+ mkdir ../../../include/gssapi
cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-h-gssapi_err_generic.et
echo timestamp > ../../../include/gssapi/timestamp
Creating gssapi.h
+ mv -f gss22766 gssapi.h
compile_et et-h-gssapi_err_generic.et
perl -w -I../../../../src/util ../../../../src/util/gen.pl bimap \
	errmap.h \
	NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \
	LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \
	LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp
rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h
cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-c-gssapi_err_generic.et
compile_et et-c-gssapi_err_generic.et
cp gssapi.h ../../../include/gssapi/gssapi.h
cp ../../../../src/lib/gssapi/generic/gssapi_generic.h ../../../include/gssapi/gssapi_generic.h
cp ../../../../src/lib/gssapi/generic/gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h
cp ../../../../src/lib/gssapi/generic/gssapi_ext.h ../../../include/gssapi/gssapi_ext.h
mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h
rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so
mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c
rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/util_seqstate.c -o util_seqstate.so.o && mv -f util_seqstate.so.o util_seqstate.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/generic/util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/generic'
making all in lib/gssapi/krb5...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/krb5'
rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h
cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-h-gssapi_err_krb5.et
cp ../../../../src/lib/gssapi/krb5/gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h"
perl -I../../../../src/util ../../../../src/util/gen-map.pl \
	-oerror_map.new \
	NAME=gsserrmap \
	KEY=OM_uint32 \
	VALUE="char *" \
	COMPARE=compare_OM_uint32 \
	FREEVALUE=free_string
compile_et et-h-gssapi_err_krb5.et
rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h
cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-c-gssapi_err_krb5.et
rm -f error_map.h
compile_et et-c-gssapi_err_krb5.et
mv -f error_map.new error_map.h
mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h
mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c
rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c
rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/cred_store.c -o cred_store.so.o && mv -f cred_store.so.o cred_store.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/export_cred.c -o export_cred.so.o && mv -f export_cred.so.o export_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/import_cred.c -o import_cred.so.o && mv -f import_cred.so.o import_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/prf.c -o prf.so.o && mv -f prf.so.o prf.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/krb5/wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/krb5'
making all in lib/gssapi/spnego...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/spnego'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/spnego/spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/spnego/negoex_ctx.c -o negoex_ctx.so.o && mv -f negoex_ctx.so.o negoex_ctx.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/spnego/negoex_util.c -o negoex_util.so.o && mv -f negoex_util.so.o negoex_util.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/spnego'
making all in lib/gssapi/mechglue...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/mechglue'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_complete_auth_token.c -o g_complete_auth_token.so.o && mv -f g_complete_auth_token.so.o g_complete_auth_token.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -f g_decapsulate_token.so.o g_decapsulate_token.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_name_attr.so.o g_del_name_attr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_name_ext.so.o g_dsp_name_ext.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f g_encapsulate_token.so.o g_encapsulate_token.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_export_cred.c -o g_export_cred.so.o && mv -f g_export_cred.so.o g_export_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_export_name_comp.so.o g_export_name_comp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_name_attr.so.o g_get_name_attr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_imp_cred.c -o g_imp_cred.so.o && mv -f g_imp_cred.so.o g_imp_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_inq_context_oid.so.o g_inq_context_oid.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cred_oid.so.o g_inq_cred_oid.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o g_inq_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_map_name_to_any.so.o g_map_name_to_any.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invoke.so.o g_mech_invoke.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o g_mechattr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_negoex.c -o g_negoex.so.o && mv -f g_negoex.so.o g_negoex.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f g_rel_name_mapping.so.o g_rel_name_mapping.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o g_saslname.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_set_context_option.c -o g_set_context_option.so.o && mv -f g_set_context_option.so.o g_set_context_option.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_set_cred_option.so.o g_set_cred_option.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_name_attr.so.o g_set_name_attr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_neg_mechs.so.o g_set_neg_mechs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aead.so.o g_unwrap_aead.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov.so.o g_unwrap_iov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.o g_wrap_aead.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o g_wrap_iov.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/gssapi/mechglue/gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gssd_pname_to_uid.so.o gssd_pname_to_uid.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/mechglue'
rm -f libgssapi_krb5.so.2.2
building shared gssapi_krb5 library (2.2)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2 -Wl,--no-undefined -o libgssapi_krb5.so.2.2 $objlist  -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH
+ objlist=
 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so
 mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so
 krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so
 spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so
+ gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2 -Wl,--no-undefined -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libgssapi_krb5.so
rm -f ../../lib/libgssapi_krb5.so.2.2
rm -f libgssapi_krb5.so.2
ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so
(cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .)
ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2
rm -f ../../lib/libgssapi_krb5.so
rm -f ../../lib/libgssapi_krb5.so.2
(cd ../../lib && \
 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so)
(cd ../../lib && \
 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi'
making all in lib/rpc...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/rpc'
(cd ../.. && /bin/sh config.status include/gssrpc/types.h)
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so
base=`echo "gssrpc" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_4_MIT {"
sed  >> binutils.versions < ../../../src/lib/rpc/libgssrpc.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
config.status: creating include/gssrpc/types.h
touch types.stamp
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc.c -o svc.so.o && mv -f svc.so.o svc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so
../../../src/lib/rpc/svc_auth_gssapi.c: In function 'clean_client':
../../../src/lib/rpc/svc_auth_gssapi.c:906:32: warning: comparison of integer expressions of different signedness: 'uint32_t' {aka 'unsigned int'} and 'time_t' {aka 'long int'} [-Wsign-compare]
  906 |    if (client_data->expiration < time(0)) {
      |                                ^
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/rpc/xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so
: updated OBJS.SH
rm -f libgssrpc.so.4.2
building shared gssrpc library (4.2)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libgssrpc.so.4 -Wl,--no-undefined -o libgssrpc.so.4.2 $objlist  -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so
+ gcc -shared -fPIC -Wl,-h,libgssrpc.so.4 -Wl,--no-undefined -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libgssrpc.so
rm -f ../../lib/libgssrpc.so.4.2
rm -f libgssrpc.so.4
ln -s libgssrpc.so.4.2 libgssrpc.so
(cd ../../lib && ln -s rpc/libgssrpc.so.4.2 .)
ln -s libgssrpc.so.4.2 libgssrpc.so.4
rm -f ../../lib/libgssrpc.so
rm -f ../../lib/libgssrpc.so.4
(cd ../../lib && \
 ln -s libgssrpc.so.4.2 libgssrpc.so)
(cd ../../lib && \
 ln -s libgssrpc.so.4.2 libgssrpc.so.4)
making all in lib/rpc/unit-test...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/rpc/unit-test'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/rpc/unit-test/client.c
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/rpc/unit-test/rpc_test_clnt.c
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/rpc/unit-test/server.c
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/rpc/unit-test/rpc_test_svc.c
../../../../src/lib/rpc/unit-test/server.c: In function 'rpc_test_echo_1_svc':
../../../../src/lib/rpc/unit-test/server.c:160:6: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
  160 |      asprintf(&res, "Echo: %s", *arg);
      |      ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o server server.o rpc_test_svc.o \
	-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o client client.o rpc_test_clnt.o \
	-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/rpc/unit-test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/rpc'
making all in lib/kdb...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kdb'
rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h
cp ../../../src/lib/kdb/adb_err.et et-h-adb_err.et
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so
compile_et et-h-adb_err.et
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so
mv -f et-h-adb_err.h adb_err.h
rm -f et-h-adb_err.et et-h-adb_err.c
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so
rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so
cp ../../../src/lib/kdb/adb_err.et et-c-adb_err.et
compile_et et-c-adb_err.et
mv -f et-c-adb_err.c adb_err.c
rm -f et-c-adb_err.et et-c-adb_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so
base=`echo "kdb5" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_10_MIT {"
sed  >> binutils.versions < ../../../src/lib/kdb/libkdb5.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kdb/kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so
: updated OBJS.SH
rm -f libkdb5.so.10.0
building shared kdb5 library (10.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb5.so.10 -Wl,--no-undefined -o libkdb5.so.10.0 $objlist  -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so
+ gcc -shared -fPIC -Wl,-h,libkdb5.so.10 -Wl,--no-undefined -o libkdb5.so.10.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -ldl -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkdb5.so
rm -f ../../lib/libkdb5.so.10.0
rm -f libkdb5.so.10
ln -s libkdb5.so.10.0 libkdb5.so
(cd ../../lib && ln -s kdb/libkdb5.so.10.0 .)
ln -s libkdb5.so.10.0 libkdb5.so.10
rm -f ../../lib/libkdb5.so
rm -f ../../lib/libkdb5.so.10
(cd ../../lib && \
 ln -s libkdb5.so.10.0 libkdb5.so)
(cd ../../lib && \
 ln -s libkdb5.so.10.0 libkdb5.so.10)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kdb'
making all in lib/kadm5...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5'
rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h
rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h
cp ../../../src/lib/kadm5/chpass_util_strings.et et-h-chpass_util_strings.et
cp ../../../src/lib/kadm5/kadm_err.et et-h-kadm_err.et
rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h
rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h
compile_et et-h-chpass_util_strings.et
compile_et et-h-kadm_err.et
cp ../../../src/lib/kadm5/kadm_err.et et-c-kadm_err.et
cp ../../../src/lib/kadm5/chpass_util_strings.et et-c-chpass_util_strings.et
compile_et et-c-kadm_err.et
compile_et et-c-chpass_util_strings.et
mv -f et-h-kadm_err.h kadm_err.h
mv -f et-h-chpass_util_strings.h chpass_util_strings.h
mv -f et-c-chpass_util_strings.c chpass_util_strings.c
rm -f et-h-kadm_err.et et-h-kadm_err.c
mv -f et-c-kadm_err.c kadm_err.c
rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kadm5/logger.c -o logger.so.o && mv -f logger.so.o logger.so
rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h
rm -f et-c-kadm_err.et et-c-kadm_err.h
if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so
for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h  ; do \
	i=`basename $i`; \
	if cmp ../../../src/lib/kadm5/$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../include/kadm5/$i; \
		 cp ../../../src/lib/kadm5/$i ../../include/kadm5/$i) ; \
	fi ; \
done
+ rm -f ../../include/kadm5/admin.h
+ cp ../../../src/lib/kadm5/admin.h ../../include/kadm5/admin.h
+ rm -f ../../include/kadm5/admin_internal.h
+ cp ../../../src/lib/kadm5/admin_internal.h ../../include/kadm5/admin_internal.h
+ rm -f ../../include/kadm5/admin_xdr.h
+ cp ../../../src/lib/kadm5/admin_xdr.h ../../include/kadm5/admin_xdr.h
+ rm -f ../../include/kadm5/kadm_rpc.h
+ cp ../../../src/lib/kadm5/kadm_rpc.h ../../include/kadm5/kadm_rpc.h
+ rm -f ../../include/kadm5/server_internal.h
+ cp ../../../src/lib/kadm5/server_internal.h ../../include/kadm5/server_internal.h
for i in chpass_util_strings.h kadm_err.h ; do \
	i=`basename $i`; \
	if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../include/kadm5/$i; \
		 cp $i ../../include/kadm5/$i) ; \
	fi ; \
done
+ rm -f ../../include/kadm5/chpass_util_strings.h
+ cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h
+ rm -f ../../include/kadm5/kadm_err.h
+ cp kadm_err.h ../../include/kadm5/kadm_err.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kadm5/misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kadm5/kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kadm5/chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so
../../../src/lib/kadm5/logger.c: In function 'krb5_klog_init':
../../../src/lib/kadm5/logger.c:518:37: warning: argument 1 of 'set_com_err_hook' might be a candidate for a format attribute [-Wsuggest-attribute=format]
  518 |             (void) set_com_err_hook(klog_com_err_proc);
      |                                     ^~~~~~~~~~~~~~~~~
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kadm5/alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/kadm5/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so
: updated OBJS.SH
making all in lib/kadm5/clnt...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5/clnt'
if cmp ../../../../src/lib/kadm5/clnt/client_internal.h \
../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \
else \
	(set -x; rm -f ../../../include/kadm5/client_internal.h; \
	 cp ../../../../src/lib/kadm5/clnt/client_internal.h \
		../../../include/kadm5/client_internal.h) ; \
fi
+ rm -f ../../../include/kadm5/client_internal.h
+ cp ../../../../src/lib/kadm5/clnt/client_internal.h ../../../include/kadm5/client_internal.h
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/clnt/clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/clnt/client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/clnt/client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/clnt/client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/clnt/clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/clnt/clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so
base=`echo "kadm5clnt_mit" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_12_MIT {"
sed  >> binutils.versions < ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkadm5clnt_mit.so.12.0
building shared kadm5clnt_mit library (12.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.12 -Wl,--no-undefined -o libkadm5clnt_mit.so.12.0 $objlist  -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH
+ objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so
 clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so
+ gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.12 -Wl,--no-undefined -o libkadm5clnt_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkadm5clnt_mit.so
rm -f ../../../lib/libkadm5clnt_mit.so.12.0
rm -f libkadm5clnt_mit.so.12
ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so
(cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12.0 .)
ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so.12
rm -f ../../../lib/libkadm5clnt_mit.so
rm -f ../../../lib/libkadm5clnt_mit.so.12
(cd ../../../lib && \
 ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so)
(cd ../../../lib && \
 ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so.12)
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5/clnt'
making all in lib/kadm5/srv...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5/srv'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so
../../../../src/lib/kadm5/srv/svr_policy.c: In function 'kadm5_modify_policy':
../../../../src/lib/kadm5/srv/svr_policy.c:287:31: warning: comparison of integer expressions of different signedness: 'long int' and 'krb5_ui_4' {aka 'unsigned int'} [-Wsign-compare]
  287 |         if(entry->pw_min_life > p->pw_max_life && p->pw_max_life != 0)  {
      |                               ^
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so
../../../../src/lib/kadm5/srv/svr_principal.c: In function 'apply_keysalt_policy':
../../../../src/lib/kadm5/srv/svr_principal.c:212:14: warning: argument 1 range [2147483648, 4294967295] exceeds maximum object size 2147483647 [-Walloc-size-larger-than=]
  212 |     subset = calloc(n_ks_tuple, sizeof(*subset));
      |              ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../../src/include/k5-platform.h:61,
                 from ../../../../src/include/k5-int.h:130,
                 from ../../../../src/lib/kadm5/srv/svr_principal.c:7:
/usr/include/stdlib.h:542:14: note: in a call to allocation function 'calloc' declared here
  542 | extern void *calloc (size_t __nmemb, size_t __size)
      |              ^~~~~~
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/lib/kadm5/srv/adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so
base=`echo "kadm5srv_mit" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_12_MIT {"
sed  >> binutils.versions < ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkadm5srv_mit.so.12.0
building shared kadm5srv_mit library (12.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.12 -Wl,--no-undefined -o libkadm5srv_mit.so.12.0 $objlist  -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5  -lkrb5 -lk5crypto -lkrb5support -lcom_err  -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH
+ objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so
 pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so
+ gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.12 -Wl,--no-undefined -o libkadm5srv_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkadm5srv_mit.so
rm -f ../../../lib/libkadm5srv_mit.so.12.0
rm -f libkadm5srv_mit.so.12
ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so
(cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12.0 .)
ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so.12
rm -f ../../../lib/libkadm5srv_mit.so
rm -f ../../../lib/libkadm5srv_mit.so.12
(cd ../../../lib && \
 ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so)
(cd ../../../lib && \
 ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so.12)
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5/srv'
making all in lib/kadm5/unit-test...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5/unit-test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5/unit-test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5'
making all in lib/apputils...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/apputils'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/apputils/net-server.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/apputils/udppktinfo.c
../../../src/lib/apputils/net-server.c: In function 'loop_add_address':
../../../src/lib/apputils/net-server.c:193:39: warning: right-hand operand of comma expression has no effect [-Wunused-value]
  193 |     (set.data[idx] = set.data[--set.n], 0)
      |     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~
../../../src/lib/apputils/net-server.c:328:13: note: in expansion of macro 'DEL'
  328 |             DEL(bind_addresses, i);
      |             ^~~
../../../src/lib/apputils/net-server.c: In function 'remove_event_from_set':
../../../src/lib/apputils/net-server.c:193:39: warning: right-hand operand of comma expression has no effect [-Wunused-value]
  193 |     (set.data[idx] = set.data[--set.n], 0)
      |     ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~
../../../src/lib/apputils/net-server.c:476:13: note: in expansion of macro 'DEL'
  476 |             DEL(events, i);
      |             ^~~
: updated OBJS.ST
rm -f libapputils.a
building static apputils library
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
+ objlist= net-server.o udppktinfo.o
+ ar cq libapputils.a net-server.o udppktinfo.o
ranlib libapputils.a
rm -f ../../lib/libapputils.a
(cd ../../lib && ln -s ../lib/apputils/libapputils.a .)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/apputils'
making all in lib/krad...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krad'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krad/attr.c -o attr.so.o && mv -f attr.so.o attr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krad/attrset.c -o attrset.so.o && mv -f attrset.so.o attrset.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krad/client.c -o client.so.o && mv -f client.so.o client.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krad/code.c -o code.so.o && mv -f code.so.o code.so
../../../src/lib/krad/attr.c: In function 'user_password_decode':
../../../src/lib/krad/attr.c:204:50: warning: comparison of integer expressions of different signedness: 'int' and 'unsigned int' [-Wsign-compare]
  204 |     for (blck = 0, indx = auth; blck * BLOCKSIZE < in->length; blck++) {
      |                                                  ^
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krad/packet.c -o packet.so.o && mv -f packet.so.o packet.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/lib/krad/remote.c -o remote.so.o && mv -f remote.so.o remote.so
base=`echo "krad" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_0_MIT {"
sed  >> binutils.versions < ../../../src/lib/krad/libkrad.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkrad.so.0.0
building shared krad library (0.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkrad.so.0 -Wl,--no-undefined -o libkrad.so.0.0 $objlist  -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lverto -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= attr.so attrset.so client.so code.so packet.so remote.so
+ gcc -shared -fPIC -Wl,-h,libkrad.so.0 -Wl,--no-undefined -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lverto -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkrad.so
rm -f ../../lib/libkrad.so.0.0
rm -f libkrad.so.0
ln -s libkrad.so.0.0 libkrad.so
(cd ../../lib && ln -s krad/libkrad.so.0.0 .)
ln -s libkrad.so.0.0 libkrad.so.0
rm -f ../../lib/libkrad.so
rm -f ../../lib/libkrad.so.0
(cd ../../lib && \
 ln -s libkrad.so.0.0 libkrad.so)
(cd ../../lib && \
 ln -s libkrad.so.0.0 libkrad.so.0)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krad'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/lib'
making all in plugins/audit...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/audit'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/plugins/audit/kdc_j_encode.c -o kdc_j_encode.so.o && mv -f kdc_j_encode.so.o kdc_j_encode.so
rm -f ../../include/kdc_j_encode.h
cp ../../../src/plugins/audit/kdc_j_encode.h ../../include/kdc_j_encode.h
: updated OBJS.SH
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/audit'
making all in plugins/audit/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/audit/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/audit/test/au_test.c -o au_test.so.o && mv -f au_test.so.o au_test.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f ../k5audit_test.so
echo >> binutils.versions "k5audit_test_0_MIT {"
(cd .. && ln -s `basename plugins/audit/test`/k5audit_test.so .)
sed  >> binutils.versions < ../../../../src/plugins/audit/test/k5audit_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f k5audit_test.so
building dynamic k5audit_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH` && gcc -shared -fPIC -Wl,-h,k5audit_test.so.0 -Wl,--no-undefined -o k5audit_test.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH ../OBJS.SH
+ objlist= au_test.so
 ../kdc_j_encode.so
+ gcc -shared -fPIC -Wl,-h,k5audit_test.so.0 -Wl,--no-undefined -o k5audit_test.so au_test.so ../kdc_j_encode.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/audit/test'
making all in plugins/kadm5_hook/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_hook/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kadm5_hook/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "kadm5_hook_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f kadm5_hook_test.so
building dynamic kadm5_hook_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0 -Wl,--no-undefined -o kadm5_hook_test.so $objlist  -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0 -Wl,--no-undefined -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_hook/test'
making all in plugins/kadm5_auth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_auth/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kadm5_auth/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "kadm5_auth_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/kadm5_auth/test/kadm5_auth_test.exports "s/$/;/"
echo >> binutils.versions "};"
../../../../src/plugins/kadm5_auth/test/main.c: In function 'welcomer_end':
../../../../src/plugins/kadm5_auth/test/main.c:257:33: warning: '%d' directive output may be truncated writing between 1 and 11 bytes into a region of size 10 [-Wformat-truncation=]
  257 |     snprintf(buf, sizeof(buf), "%d", atoi(val) + 1);
      |                                 ^~
../../../../src/plugins/kadm5_auth/test/main.c:257:32: note: directive argument in the range [-2147483647, 2147483647]
  257 |     snprintf(buf, sizeof(buf), "%d", atoi(val) + 1);
      |                                ^~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../../src/include/k5-platform.h:62,
                 from ../../../../src/include/k5-int.h:130,
                 from ../../../../src/plugins/kadm5_auth/test/main.c:43:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 2 and 12 bytes into a destination of size 10
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
: updated OBJS.SH
rm -f kadm5_auth_test.so
building dynamic kadm5_auth_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kadm5_auth_test.so.0 -Wl,--no-undefined -o kadm5_auth_test.so $objlist  -L../../../lib -lkdb5  -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,kadm5_auth_test.so.0 -Wl,--no-undefined -o kadm5_auth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_auth/test'
making all in plugins/gssapi/negoextest...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/gssapi/negoextest'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/gssapi/negoextest/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "gss_negoextest_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/gssapi/negoextest/gss_negoextest.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f gss_negoextest.so
building dynamic gss_negoextest object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,gss_negoextest.so.0 -Wl,--no-undefined -o gss_negoextest.so $objlist  -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,gss_negoextest.so.0 -Wl,--no-undefined -o gss_negoextest.so main.so -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/gssapi/negoextest'
making all in plugins/hostrealm/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/hostrealm/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/hostrealm/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "hostrealm_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/hostrealm/test/hostrealm_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f hostrealm_test.so
building dynamic hostrealm_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0 -Wl,--no-undefined -o hostrealm_test.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0 -Wl,--no-undefined -o hostrealm_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/hostrealm/test'
making all in plugins/localauth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/localauth/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/localauth/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "localauth_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/localauth/test/localauth_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f localauth_test.so
building dynamic localauth_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,localauth_test.so.0 -Wl,--no-undefined -o localauth_test.so $objlist  -L../../../lib -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,localauth_test.so.0 -Wl,--no-undefined -o localauth_test.so main.so -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/localauth/test'
making all in plugins/pwqual/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/pwqual/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/pwqual/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "pwqual_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/pwqual/test/pwqual_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f pwqual_test.so
building dynamic pwqual_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pwqual_test.so.0 -Wl,--no-undefined -o pwqual_test.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,pwqual_test.so.0 -Wl,--no-undefined -o pwqual_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/pwqual/test'
making all in plugins/authdata/greet_server...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_server'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/authdata/greet_server/greet_auth.c -o greet_auth.so.o && mv -f greet_auth.so.o greet_auth.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "greet_server_1_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/authdata/greet_server/greet_server.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f greet_server.so
building dynamic greet_server object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,greet_server.so.1 -Wl,--no-undefined -o greet_server.so $objlist  -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= greet_auth.so
+ gcc -shared -fPIC -Wl,-h,greet_server.so.1 -Wl,--no-undefined -o greet_server.so greet_auth.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_server'
making all in plugins/authdata/greet_client...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_client'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/authdata/greet_client/greet.c -o greet.so.o && mv -f greet.so.o greet.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "greet_client_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/authdata/greet_client/greet_client.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f greet_client.so
building dynamic greet_client object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,greet_client.so.0 -Wl,--no-undefined -o greet_client.so $objlist  -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= greet.so
+ gcc -shared -fPIC -Wl,-h,greet_client.so.0 -Wl,--no-undefined -o greet_client.so greet.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_client'
making all in plugins/certauth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/certauth/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/certauth/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "certauth_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/certauth/test/certauth_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f certauth_test.so
building dynamic certauth_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,certauth_test.so.0 -Wl,--no-undefined -o certauth_test.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,certauth_test.so.0 -Wl,--no-undefined -o certauth_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/certauth/test'
making all in plugins/kdb/db2...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so
making all in plugins/kdb/db2/libdb2...
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f ../db2.so
echo >> binutils.versions "db2_0_MIT {"
(cd .. && ln -s `basename plugins/kdb/db2`/db2.so .)
sed  >> binutils.versions < ../../../../src/plugins/kdb/db2/db2.exports "s/$/;/"
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2'
cp ../../../../../src/plugins/kdb/db2/libdb2/include/db.hin ../../../../include/db.h
echo >> binutils.versions "};"
cp ../../../../../src/plugins/kdb/db2/libdb2/include/db-config.hin ../../../../include/db-config.h
base=`echo "db" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_1_MIT {"
sed  >> binutils.versions < ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
making all in plugins/kdb/db2/libdb2/hash...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/hash'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c -o hash.so.o && mv -f hash.so.o hash.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function '__kdb2_delpair':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:308:22: warning: variable 'next_key' set but not used [-Wunused-but-set-variable]
  308 |  int16_t delta, len, next_key;
      |                      ^~~~~~~~
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function 'overflow_page':
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1130:10: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1130 |    (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1);
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1142:10: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1142 |    (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1);
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1166:11: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1166 |     (void)write(STDERR_FILENO,
      |           ^~~~~~~~~~~~~~~~~~~~
 1167 |         OVMSG, sizeof(OVMSG) - 1);
      |         ~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1193:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1193 |   (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1226:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
 1226 |   (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/hash'
making all in plugins/kdb/db2/libdb2/btree...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/btree'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/btree'
making all in plugins/kdb/db2/libdb2/db...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/db'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/db/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/db/../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/db/db.c -o db.so.o && mv -f db.so.o db.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/db'
making all in plugins/kdb/db2/libdb2/mpool...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/mpool'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/mpool'
making all in plugins/kdb/db2/libdb2/recno...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/recno'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so
: updated OBJS.SH
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/recno'
making all in plugins/kdb/db2/libdb2/test...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/test'
rm -f libdb.so.1.1
building shared db library (1.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,libdb.so.1 -Wl,--no-undefined -o libdb.so.1.1 $objlist  -L../../../../lib -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH
+ objlist= hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so
 btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so
 db/db.so
 mpool/mpool.so
 recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so
+ gcc -shared -fPIC -Wl,-h,libdb.so.1 -Wl,--no-undefined -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libdb.so
rm -f libdb.so.1
ln -s libdb.so.1.1 libdb.so
ln -s libdb.so.1.1 libdb.so.1
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/db2/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so
: updated OBJS.SH
rm -f db2.so
building dynamic db2 object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && gcc -shared -fPIC -Wl,-h,db2.so.0 -Wl,--no-undefined -o db2.so $objlist  -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto  -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv   -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH
+ objlist= kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so
 libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so
 libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so
 libdb2/db/db.so
 libdb2/mpool/mpool.so
 libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so
+ gcc -shared -fPIC -Wl,-h,db2.so.0 -Wl,--no-undefined -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2'
making all in plugins/kdb/ldap...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap'
making all in plugins/kdb/ldap/libkdb_ldap...
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/ldap/../../../lib/kdb -I../../../../src/plugins/kdb/ldap/libkdb_ldap -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/ldap/ldap_exp.c -o ldap_exp.so.o && mv -f ldap_exp.so.o ldap_exp.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f ../kldap.so
echo >> binutils.versions "kldap_0_MIT {"
(cd .. && ln -s `basename plugins/kdb/ldap`/kldap.so .)
sed  >> binutils.versions < ../../../../src/plugins/kdb/ldap/kldap.exports "s/$/;/"
echo >> binutils.versions "};"
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/libkdb_ldap'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c -o kdb_ldap.so.o && mv -f kdb_ldap.so.o kdb_ldap.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c -o kdb_ldap_conn.so.o && mv -f kdb_ldap_conn.so.o kdb_ldap_conn.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c -o ldap_realm.so.o && mv -f ldap_realm.so.o ldap_realm.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c -o ldap_create.so.o && mv -f ldap_create.so.o ldap_create.so
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c: In function 'krb5_ldap_create':
../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c:58:18: warning: variable 'realm_obj_created' set but not used [-Wunused-but-set-variable]
   58 |     krb5_boolean realm_obj_created = FALSE;
      |                  ^~~~~~~~~~~~~~~~~
: updated OBJS.SH
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c -o ldap_krbcontainer.so.o && mv -f ldap_krbcontainer.so.o ldap_krbcontainer.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c -o ldap_principal.so.o && mv -f ldap_principal.so.o ldap_principal.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c -o ldap_principal2.so.o && mv -f ldap_principal2.so.o ldap_principal2.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c -o ldap_pwd_policy.so.o && mv -f ldap_pwd_policy.so.o ldap_pwd_policy.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c -o ldap_misc.so.o && mv -f ldap_misc.so.o ldap_misc.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c -o ldap_handle.so.o && mv -f ldap_handle.so.o ldap_handle.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c -o ldap_tkt_policy.so.o && mv -f ldap_tkt_policy.so.o ldap_tkt_policy.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c -o princ_xdr.so.o && mv -f princ_xdr.so.o princ_xdr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c -o ldap_service_stash.so.o && mv -f ldap_service_stash.so.o ldap_service_stash.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c -o ldap_err.so.o && mv -f ldap_err.so.o ldap_err.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so
base=`echo "kdb_ldap" | sed -e 's/-/_/'`; \
echo >  binutils.versions "${base}_1_MIT {"
sed  >> binutils.versions < ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports "s/$/;/"
echo >> binutils.versions "};"
echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
: updated OBJS.SH
rm -f libkdb_ldap.so.1.0
building shared kdb_ldap library (1.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1 -Wl,--no-undefined -o libkdb_ldap.so.1.0 $objlist  -L../../../../lib -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so
+ gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1 -Wl,--no-undefined -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
rm -f libkdb_ldap.so
rm -f ../../../../lib/libkdb_ldap.so.1.0
rm -f libkdb_ldap.so.1
ln -s libkdb_ldap.so.1.0 libkdb_ldap.so
(cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1.0 .)
ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1
rm -f ../../../../lib/libkdb_ldap.so
rm -f ../../../../lib/libkdb_ldap.so.1
(cd ../../../../lib && \
 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so)
(cd ../../../../lib && \
 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/libkdb_ldap'
rm -f kldap.so
building dynamic kldap object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kldap.so.0 -Wl,--no-undefined -o kldap.so $objlist  -L../../../lib -Wl,-rpath,/usr/lib/arm-linux-gnueabihf/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= ldap_exp.so
+ gcc -shared -fPIC -Wl,-h,kldap.so.0 -Wl,--no-undefined -o kldap.so ldap_exp.so -L../../../lib -Wl,-rpath,/usr/lib/arm-linux-gnueabihf/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap'
making all in plugins/kdb/ldap/ldap_util...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/ldap_util'
gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c
gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c
gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c: In function 'extended_com_err_fn':
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:230:5: warning: function 'extended_com_err_fn' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  230 |     vfprintf (stderr, fmt, args);
      |     ^~~~~~~~
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c: In function 'get_ticket_policy':
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:140:18: warning: variable 'print_usage' set but not used [-Wunused-but-set-variable]
  140 |     krb5_boolean print_usage = FALSE;
      |                  ^~~~~~~~~~~
../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:138:18: warning: variable 'no_msg' set but not used [-Wunused-but-set-variable]
  138 |     krb5_boolean no_msg = FALSE;
      |                  ^~~~~~
gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c
rm -f getdate.c y.tab.c
byacc ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y
byacc: 4 shift/reduce conflicts.
mv -f y.tab.c getdate.c
gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c getdate.c
gcc -L../../../../lib   -Wl,-rpath,/usr/lib/arm-linux-gnueabihf/krb5  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kdb5_ldap_util kdb5_ldap_util.o kdb5_ldap_list.o kdb5_ldap_realm.o kdb5_ldap_policy.o kdb5_ldap_services.o getdate.o \
	-lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -lkdb_ldap -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/ldap_util'
making all in plugins/kdb/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/test/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdb/test/kdb_test.c -o kdb_test.so.o && mv -f kdb_test.so.o kdb_test.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f ../test.so
echo >> binutils.versions "test_0_MIT {"
(cd .. && ln -s `basename plugins/kdb/test`/test.so .)
sed  >> binutils.versions < ../../../../src/plugins/kdb/test/test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f test.so
building dynamic test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so $objlist  -L../../../lib -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= kdb_test.so
+ gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so kdb_test.so -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/test'
making all in plugins/kdcpolicy/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdcpolicy/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/kdcpolicy/test/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "kdcpolicy_test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/kdcpolicy/test/kdcpolicy_test.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f kdcpolicy_test.so
building dynamic kdcpolicy_test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,kdcpolicy_test.so.0 -Wl,--no-undefined -o kdcpolicy_test.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,kdcpolicy_test.so.0 -Wl,--no-undefined -o kdcpolicy_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdcpolicy/test'
making all in plugins/preauth/otp...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/otp'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/otp/otp_state.c -o otp_state.so.o && mv -f otp_state.so.o otp_state.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/otp/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f ../otp.so
echo >> binutils.versions "otp_0_MIT {"
(cd .. && ln -s `basename plugins/preauth/otp`/otp.so .)
sed  >> binutils.versions < ../../../../src/plugins/preauth/otp/otp.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f otp.so
building dynamic otp object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,otp.so.0 -Wl,--no-undefined -o otp.so $objlist  -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= otp_state.so main.so
+ gcc -shared -fPIC -Wl,-h,otp.so.0 -Wl,--no-undefined -o otp.so otp_state.so main.so -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/otp'
making all in plugins/preauth/pkinit...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/pkinit'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_kdf_constants.c -o pkinit_kdf_constants.so.o && mv -f pkinit_kdf_constants.so.o pkinit_kdf_constants.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "pkinit_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/preauth/pkinit/pkinit.exports "s/$/;/"
echo >> binutils.versions "};"
rm -f ../pkinit.so
(cd .. && ln -s `basename plugins/preauth/pkinit`/pkinit.so .)
../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c: In function 'pkinit_get_certs_dir.constprop':
../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4433:50: warning: '%s' directive output may be truncated writing between 5 and 2147483645 bytes into a region of size 1023 [-Wformat-truncation=]
 4433 |         snprintf(certname, sizeof(certname), "%s/%s", dirname, dentry->d_name);
      |                                                  ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../../src/include/k5-platform.h:62,
                 from ../../../../src/include/k5-int.h:130,
                 from ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:32:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 7 or more bytes (assuming 2147483647) into a destination of size 1024
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
: updated OBJS.SH
rm -f pkinit.so
building dynamic pkinit object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,pkinit.so.0 -Wl,--no-undefined -o pkinit.so $objlist  -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv  -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so
+ gcc -shared -fPIC -Wl,-h,pkinit.so.0 -Wl,--no-undefined -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_kdf_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -ldl -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/pkinit'
making all in plugins/preauth/spake...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/spake'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/util.c -o util.so.o && mv -f util.so.o util.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/iana.c -o iana.so.o && mv -f iana.so.o iana.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/groups.c -o groups.so.o && mv -f groups.so.o groups.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/edwards25519.c -o edwards25519.so.o && mv -f edwards25519.so.o edwards25519.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/spake_client.c -o spake_client.so.o && mv -f spake_client.so.o spake_client.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/spake/spake_kdc.c -o spake_kdc.so.o && mv -f spake_kdc.so.o spake_kdc.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "spake_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/preauth/spake/spake.exports "s/$/;/"
echo >> binutils.versions "};"
rm -f ../spake.so
(cd .. && ln -s `basename plugins/preauth/spake`/spake.so .)
: updated OBJS.SH
rm -f spake.so
building dynamic spake object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,spake.so.0 -Wl,--no-undefined -o spake.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so
+ gcc -shared -fPIC -Wl,-h,spake.so.0 -Wl,--no-undefined -o spake.so util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/spake'
making all in plugins/preauth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/test'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/test/cltest.c -o cltest.so.o && mv -f cltest.so.o cltest.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/test/kdctest.c -o kdctest.so.o && mv -f kdctest.so.o kdctest.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/preauth/test/common.c -o common.so.o && mv -f common.so.o common.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "test_0_MIT {"
sed  >> binutils.versions < ../../../../src/plugins/preauth/test/test.exports "s/$/;/"
echo >> binutils.versions "};"
rm -f ../test.so
(cd .. && ln -s `basename plugins/preauth/test`/test.so .)
: updated OBJS.SH
rm -f test.so
building dynamic test object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so $objlist  -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= cltest.so kdctest.so common.so
+ gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so cltest.so kdctest.so common.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -ldl -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/test'
making all in plugins/tls/k5tls...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/tls/k5tls'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/tls/k5tls/openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/plugins/tls/k5tls/notls.c -o notls.so.o && mv -f notls.so.o notls.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
rm -f ../k5tls.so
echo >> binutils.versions "k5tls_0_MIT {"
(cd .. && ln -s `basename plugins/tls/k5tls`/k5tls.so .)
sed  >> binutils.versions < ../../../../src/plugins/tls/k5tls/k5tls.exports "s/$/;/"
echo >> binutils.versions "};"
: updated OBJS.SH
rm -f k5tls.so
building dynamic k5tls object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,k5tls.so.0 -Wl,--no-undefined -o k5tls.so $objlist  -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= openssl.so notls.so
+ gcc -shared -fPIC -Wl,-h,k5tls.so.0 -Wl,--no-undefined -o k5tls.so openssl.so notls.so -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/tls/k5tls'
making all in kdc...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/kdc'
rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h
rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h
cp ../../src/kdc/kdc5_err.et et-c-kdc5_err.et
cp ../../src/kdc/kdc5_err.et et-h-kdc5_err.et
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/authind.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/cammac.c
compile_et et-c-kdc5_err.et
compile_et et-h-kdc5_err.et
mv -f et-c-kdc5_err.c kdc5_err.c
rm -f et-c-kdc5_err.et et-c-kdc5_err.h
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/dispatch.c
mv -f et-h-kdc5_err.h kdc5_err.h
rm -f et-h-kdc5_err.et et-h-kdc5_err.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/do_as_req.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/do_tgs_req.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/fast_util.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_util.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_preauth.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_preauth_ec.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_preauth_encts.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/main.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/policy.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/extern.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/replay.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_authdata.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_audit.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_transit.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/tgs_policy.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/kdc_log.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kdc/rtest.c
gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/arm-linux-gnueabihf\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c kdc5_err.c
gcc -L../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o krb5kdc kdc5_err.o authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lverto
gcc -L../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o rtest rtest.o kdc_transit.o -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/kdc'
making all in kadmin...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin'
making all in kadmin/cli...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/cli'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/cli/kadmin.c
mk_cmds ../../../src/kadmin/cli/kadmin_ct.ct
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/cli/ss_wrapper.c
byacc  ../../../src/kadmin/cli/getdate.y 
byacc: 4 shift/reduce conflicts.
mv -f y.tab.c getdate.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/cli/keytab_local.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/cli/keytab.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c kadmin_ct.c
../../../src/kadmin/cli/kadmin.c: In function 'extended_com_err_fn':
../../../src/kadmin/cli/kadmin.c:240:5: warning: function 'extended_com_err_fn' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  240 |     vfprintf(stderr, fmt, args);
      |     ^~~~~~~~
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c getdate.c
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_startup':
../../../src/kadmin/cli/kadmin.c:356:13: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
  356 |             asprintf(&db_name, "dbname=%s", optarg);
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_delprinc':
../../../src/kadmin/cli/kadmin.c:692:9: warning: ignoring return value of 'fgets' declared with attribute 'warn_unused_result' [-Wunused-result]
  692 |         fgets(reply, sizeof (reply), stdin);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_renameprinc':
../../../src/kadmin/cli/kadmin.c:753:9: warning: ignoring return value of 'fgets' declared with attribute 'warn_unused_result' [-Wunused-result]
  753 |         fgets(reply, sizeof(reply), stdin);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/kadmin/cli/kadmin.c: In function 'kadmin_delpol':
../../../src/kadmin/cli/kadmin.c:1716:9: warning: ignoring return value of 'fgets' declared with attribute 'warn_unused_result' [-Wunused-result]
 1716 |         fgets(reply, sizeof(reply), stdin);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o -lss -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o -lss -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/cli'
making all in kadmin/dbutil...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/dbutil'
rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h
cp ../../../src/kadmin/dbutil/import_err.et et-h-import_err.et
rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h
compile_et et-h-import_err.et
cp ../../../src/kadmin/dbutil/import_err.et et-c-import_err.et
compile_et et-c-import_err.et
mv -f et-h-import_err.h import_err.h
mv -f et-c-import_err.c import_err.c
rm -f et-h-import_err.et et-h-import_err.c
rm -f et-c-import_err.et et-c-import_err.h
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/kdb5_util.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/kdb5_create.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/kadm5_create.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/kdb5_destroy.c
../../../src/kadmin/dbutil/kdb5_util.c: In function 'extended_com_err_fn':
../../../src/kadmin/dbutil/kdb5_util.c:176:5: warning: function 'extended_com_err_fn' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  176 |     vfprintf (stderr, fmt, args);
      |     ^~~~~~~~
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/kdb5_stash.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c import_err.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/strtok.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/dump.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/ovload.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/kdb5_mkey.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/tabdump.c
../../../src/kadmin/dbutil/dump.c: In function 'update_ok_file':
../../../src/kadmin/dbutil/dump.c:230:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  230 |     write(fd, "", 1);
      |     ^~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/dbutil/tdumputil.c
../../../src/kadmin/dbutil/tdumputil.c: In function 'writequoted':
../../../src/kadmin/dbutil/tdumputil.c:109:5: warning: function 'writequoted' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  109 |     ret = vasprintf(&s, fmt, ap);
      |     ^~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/dbutil'
making all in kadmin/ktutil...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/ktutil'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/ktutil/ktutil.c
mk_cmds ../../../src/kadmin/ktutil/ktutil_ct.ct
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/ktutil/ktutil_funcs.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ktutil_ct.c
../../../src/kadmin/ktutil/ktutil_funcs.c: In function 'ktutil_add':
../../../src/kadmin/ktutil/ktutil_funcs.c:219:9: warning: ignoring return value of 'fgets' declared with attribute 'warn_unused_result' [-Wunused-result]
  219 |         fgets(buf, BUFSIZ, stdin);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o -lss -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/ktutil'
making all in kadmin/server...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/server'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/auth.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/auth_acl.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/auth_self.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/kadm_rpc_svc.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/server_stubs.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/ovsec_kadmd.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/schpw.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/misc.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/kadmin/server/ipropd_svc.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -ldl -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lverto
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/server'
making all in kadmin/testing...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/testing'
making all in kadmin/testing/scripts...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/testing/scripts'
(cd ../../.. && \
	CONFIG_FILES=kadmin/testing/scripts/env-setup.sh:kadmin/testing/scripts/env-setup.shin /bin/sh \
	config.status)
LD_LIBRARY_PATH=`echo -L../../../lib | sed -e "s/-L//g" -e "s/ /:/g"`; for i in LD_LIBRARY_PATH; do \
	eval echo "$i=\\\"\$$i\\\""; \
	echo "export $i"; done > runenv.sh
config.status: creating kadmin/testing/scripts/env-setup.sh
config.status: creating include/autoconf.h
config.status: include/autoconf.h is unchanged
config.status: executing CRYPTO_IMPL commands
config.status: executing PRNG_ALG commands
chmod +x env-setup.sh
touch env-setup.stamp
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/testing/scripts'
making all in kadmin/testing/util...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/testing/util'
+++
+++ WARNING: Tcl not available.  The kadm5 tests will not be run.
+++
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/testing/util'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/testing'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin'
making all in kprop...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/kprop'
gcc -DHAVE_CONFIG_H  -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kprop/kprop.c
gcc -DHAVE_CONFIG_H  -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kprop/kprop_util.c
gcc -DHAVE_CONFIG_H  -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kprop/kpropd.c
gcc -DHAVE_CONFIG_H  -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kprop/kpropd_rpc.c
../../src/kprop/kprop.c: In function 'update_last_prop_file':
../../src/kprop/kprop.c:594:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  594 |     write(fd, "", 1);
      |     ^~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H  -I../include -I../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../src/kprop/kproplog.c
../../src/kprop/kpropd.c: In function 'parse_args':
../../src/kprop/kpropd.c:1127:26: warning: argument 1 of 'set_com_err_hook' might be a candidate for a format attribute [-Wsuggest-attribute=format]
 1127 |         set_com_err_hook(kpropd_com_err_proc);
      |                          ^~~~~~~~~~~~~~~~~~~
../../src/kprop/kpropd.c: In function 'main':
../../src/kprop/kpropd.c:275:13: warning: ignoring return value of 'daemon' declared with attribute 'warn_unused_result' [-Wunused-result]
  275 |             daemon(0, 0);
      |             ^~~~~~~~~~~~
../../src/kprop/kpropd.c: In function 'alarm_handler':
../../src/kprop/kpropd.c:215:5: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  215 |     write(STDERR_FILENO, timeout_msg, strlen(timeout_msg));
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lutil
gcc -L../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kproplog kproplog.o -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5  -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lapputils -lutil
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/kprop'
making all in clients...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/clients'
making all in clients/klist...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/klist'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/klist/klist.c
../../../src/clients/klist/klist.c: In function 'extended_com_err_fn':
../../../src/clients/klist/klist.c:118:5: warning: function 'extended_com_err_fn' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  118 |     vfprintf(stderr, fmt, args);
      |     ^~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/klist'
making all in clients/kinit...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kinit'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/kinit/kinit.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/kinit/kinit_kdb.c
../../../src/clients/kinit/kinit.c: In function 'extended_com_err_fn':
../../../src/clients/kinit/kinit.c:205:5: warning: function 'extended_com_err_fn' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  205 |     vfprintf(stderr, fmt, args);
      |     ^~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit  -lkdb5  -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kinit'
making all in clients/kdestroy...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kdestroy'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/kdestroy/kdestroy.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kdestroy'
making all in clients/kpasswd...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kpasswd'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/kpasswd/kpasswd.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kpasswd'
making all in clients/ksu...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/ksu'
gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/ksu/krb_auth_su.c
gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/ksu/ccache.c
gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/ksu/authorization.c
gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/ksu/main.c
In file included from ../../../src/clients/ksu/ksu.h:30,
                 from ../../../src/clients/ksu/krb_auth_su.c:29:
../../../src/clients/ksu/krb_auth_su.c: In function 'krb5_auth_check':
../../../src/include/k5-util.h:67:34: warning: ignoring return value of 'seteuid' declared with attribute 'warn_unused_result' [-Wunused-result]
   67 | #  define krb5_seteuid(EUID)    (seteuid((uid_t)(EUID)))
      |                                 ~^~~~~~~~~~~~~~~~~~~~~~~
../../../src/clients/ksu/krb_auth_su.c:108:13: note: in expansion of macro 'krb5_seteuid'
  108 |             krb5_seteuid(0);
      |             ^~~~~~~~~~~~
../../../src/clients/ksu/authorization.c: In function 'fcmd_resolve':
../../../src/clients/ksu/authorization.c:352:13: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
  352 |             asprintf(&err, _("Error: bad entry - %s in %s file, must be "
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  353 |                              "either full path or just the cmd name\n"),
      |                              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  354 |                      fcmd, KRB5_USERS_NAME);
      |                      ~~~~~~~~~~~~~~~~~~~~~~
../../../src/clients/ksu/authorization.c:375:13: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
  375 |             asprintf(&err, _("Error: bad entry - %s in %s file, CMD_PATH "
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  376 |                              "contains no paths \n"), fcmd, KRB5_USERS_NAME);
      |                              ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/clients/ksu/authorization.c:384:17: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
  384 |                 asprintf(&err, _("Error: bad path %s in CMD_PATH for %s must "
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  385 |                                  "start with '/' \n"), tc, KRB5_USERS_NAME );
      |                                  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../src/clients/ksu/ksu.h:30,
                 from ../../../src/clients/ksu/main.c:29:
../../../src/clients/ksu/main.c: In function 'main':
../../../src/include/k5-util.h:67:34: warning: ignoring return value of 'seteuid' declared with attribute 'warn_unused_result' [-Wunused-result]
   67 | #  define krb5_seteuid(EUID)    (seteuid((uid_t)(EUID)))
      |                                 ~^~~~~~~~~~~~~~~~~~~~~~~
../../../src/clients/ksu/main.c:549:13: note: in expansion of macro 'krb5_seteuid'
  549 |             krb5_seteuid(0); /*So we have some chance of sweeping up*/
      |             ^~~~~~~~~~~~
../../../src/clients/ksu/main.c: In function 'set_env_var':
../../../src/clients/ksu/main.c:1006:5: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result]
 1006 |     asprintf(&env_var_buf,"%s=%s",name, value);
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from ../../../src/clients/ksu/ksu.h:30,
                 from ../../../src/clients/ksu/main.c:29:
../../../src/clients/ksu/main.c: In function 'sweep_up':
../../../src/include/k5-util.h:67:34: warning: ignoring return value of 'seteuid' declared with attribute 'warn_unused_result' [-Wunused-result]
   67 | #  define krb5_seteuid(EUID)    (seteuid((uid_t)(EUID)))
      |                                 ~^~~~~~~~~~~~~~~~~~~~~~~
../../../src/clients/ksu/main.c:1017:5: note: in expansion of macro 'krb5_seteuid'
 1017 |     krb5_seteuid(0);
      |     ^~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/ksu/heuristic.c
gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/ksu/xmalloc.c
../../../src/clients/ksu/xmalloc.c: In function 'xasprintf':
../../../src/clients/ksu/xmalloc.c:74:5: warning: function 'xasprintf' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
   74 |     if (vasprintf(&out, format, args) < 0) {
      |     ^~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o  -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/ksu'
making all in clients/kvno...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kvno'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/kvno/kvno.c
../../../src/clients/kvno/kvno.c: In function 'extended_com_err_fn':
../../../src/clients/kvno/kvno.c:181:5: warning: function 'extended_com_err_fn' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  181 |     vfprintf(stderr, fmt, args);
      |     ^~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kvno'
Skipping missing directory clients/kcpytkt
Skipping missing directory clients/kdeltkt
making all in clients/kswitch...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kswitch'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/clients/kswitch/kswitch.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kswitch'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/clients'
making all in appl...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/appl'
making all in appl/sample...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/sample'
making all in appl/sample/sclient...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/sample/sclient'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/appl/sample/sclient/sclient.c
gcc -L../../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/sample/sclient'
making all in appl/sample/sserver...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/sample/sserver'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/appl/sample/sserver/sserver.c
gcc -L../../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/sample/sserver'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/sample'
making all in appl/simple...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/simple'
making all in appl/simple/client...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/simple/client'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/appl/simple/client/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/appl/simple/client/sim_client.c
gcc -L../../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/simple/client'
making all in appl/simple/server...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/simple/server'
gcc -DHAVE_CONFIG_H  -I../../../include -I../../../../src/include -I../../../../src/appl/simple/server/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../../src/appl/simple/server/sim_server.c
gcc -L../../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/simple/server'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/simple'
making all in appl/user_user...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/user_user'
gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/appl/user_user/client.c
gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/appl/user_user/server.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/user_user'
making all in appl/gss-sample...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/gss-sample'
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/appl/gss-sample/gss-server.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/appl/gss-sample/gss-misc.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/appl/gss-sample/gss-client.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/gss-sample'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/appl'
making all in tests...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
making all in tests/resolve...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/resolve'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/resolve/resolve.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/resolve/addrinfo-test.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/resolve/fake-addrinfo-test.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o resolve resolve.o -lkrb5support -lkeyutils -lresolv 
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o addrinfo-test addrinfo-test.o -lkrb5support -lkeyutils -lresolv 
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o fake-addrinfo-test fake-addrinfo-test.o -lkrb5support -lkeyutils -lresolv 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/resolve'
making all in tests/asn.1...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/asn.1'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/krb5_encode_test.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/ktest.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/ktest_equal.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/utility.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/trval.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/krb5_decode_test.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/krb5_decode_leak.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/asn.1/t_trval.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -o t_trval -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  t_trval.o
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/asn.1'
making all in tests/create...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/create'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/create/kdb5_mkdums.c
../../../src/tests/create/kdb5_mkdums.c: In function 'main':
../../../src/tests/create/kdb5_mkdums.c:183:44: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 4096 [-Wformat-truncation=]
  183 |         (void) snprintf(tmp, sizeof(tmp), "%s-DEPTH-1", principal_string);
      |                                            ^~           ~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/include/k5-platform.h:62,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/create/kdb5_mkdums.c:32:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 9 and 8200 bytes into a destination of size 4096
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/tests/create/kdb5_mkdums.c:189:53: warning: '-DEPTH-' directive output may be truncated writing 7 bytes into a region of size between 0 and 8191 [-Wformat-truncation=]
  189 |             (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d",
      |                                                     ^~~~~~~
../../../src/tests/create/kdb5_mkdums.c:189:49: note: directive argument in the range [2, 2147483647]
  189 |             (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d",
      |                                                 ^~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/include/k5-platform.h:62,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/create/kdb5_mkdums.c:32:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 10 and 8210 bytes into a destination of size 8192
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/string.h:495,
                 from ../../../src/include/k5-platform.h:57,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/create/kdb5_mkdums.c:32:
In function 'strncat',
    inlined from 'main' at ../../../src/tests/create/kdb5_mkdums.c:192:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 4095 bytes from a string of length 8191 [-Wstringop-truncation]
  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kdb5_mkdums kdb5_mkdums.o -pthread  -ldl -lkdb5  -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/create'
making all in tests/hammer...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/hammer'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/hammer/kdc5_hammer.c
../../../src/tests/hammer/kdc5_hammer.c: In function 'main':
../../../src/tests/hammer/kdc5_hammer.c:214:47: warning: '%d' directive output may be truncated writing between 1 and 10 bytes into a region of size between 0 and 8192 [-Wformat-truncation=]
  214 |    (void) snprintf(ctmp2, sizeof(ctmp2), "%s%s%d-DEPTH-%d",
      |                                               ^~
../../../src/tests/hammer/kdc5_hammer.c:214:42: note: directive argument in the range [1, 2147483647]
  214 |    (void) snprintf(ctmp2, sizeof(ctmp2), "%s%s%d-DEPTH-%d",
      |                                          ^~~~~~~~~~~~~~~~~
../../../src/tests/hammer/kdc5_hammer.c:214:42: note: directive argument in the range [1, 2147483647]
In file included from /usr/include/stdio.h:867,
                 from ../../../src/include/k5-platform.h:62,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/hammer/kdc5_hammer.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 10 and 8220 bytes into a destination of size 8192
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/tests/hammer/kdc5_hammer.c:230:49: warning: '%d' directive output may be truncated writing between 1 and 10 bytes into a region of size between 0 and 8192 [-Wformat-truncation=]
  230 |      (void) snprintf(stmp2, sizeof(stmp2), "%s%s%d-DEPTH-%d",
      |                                                 ^~
../../../src/tests/hammer/kdc5_hammer.c:230:44: note: directive argument in the range [1, 2147483647]
  230 |      (void) snprintf(stmp2, sizeof(stmp2), "%s%s%d-DEPTH-%d",
      |                                            ^~~~~~~~~~~~~~~~~
../../../src/tests/hammer/kdc5_hammer.c:230:44: note: directive argument in the range [1, 2147483647]
In file included from /usr/include/stdio.h:867,
                 from ../../../src/include/k5-platform.h:62,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/hammer/kdc5_hammer.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 10 and 8220 bytes into a destination of size 8192
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/hammer'
making all in tests/verify...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/verify'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/verify/kdb5_verify.c
../../../src/tests/verify/kdb5_verify.c: In function 'main':
../../../src/tests/verify/kdb5_verify.c:185:44: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 4096 [-Wformat-truncation=]
  185 |         (void) snprintf(tmp, sizeof(tmp), "%s-DEPTH-1", principal_string);
      |                                            ^~           ~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/include/k5-platform.h:62,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/verify/kdb5_verify.c:27:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 9 and 8200 bytes into a destination of size 4096
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/tests/verify/kdb5_verify.c:190:53: warning: '-DEPTH-' directive output may be truncated writing 7 bytes into a region of size between 0 and 8191 [-Wformat-truncation=]
  190 |             (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d",
      |                                                     ^~~~~~~
../../../src/tests/verify/kdb5_verify.c:190:49: note: directive argument in the range [2, 2147483647]
  190 |             (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d",
      |                                                 ^~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/include/k5-platform.h:62,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/verify/kdb5_verify.c:27:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 10 and 8210 bytes into a destination of size 8192
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/string.h:495,
                 from ../../../src/include/k5-platform.h:57,
                 from ../../../src/include/k5-int.h:130,
                 from ../../../src/tests/verify/kdb5_verify.c:27:
In function 'strncat',
    inlined from 'main' at ../../../src/tests/verify/kdb5_verify.c:193:13:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:136:10: warning: '__builtin___strncat_chk' output may be truncated copying between 0 and 4095 bytes from a string of length 8191 [-Wstringop-truncation]
  136 |   return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest));
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o kdb5_verify kdb5_verify.o -lkdb5  -lgssrpc -lgssapi_krb5 -pthread  -ldl -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/verify'
making all in tests/gssapi...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/gssapi'
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/ccinit.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/ccrefresh.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_accname.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/common.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_add_cred.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_ccselect.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_ciflags.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_context.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_credstore.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_enctypes.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_err.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_export_cred.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_export_name.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_gssexts.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_imp_cred.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_imp_name.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_invalid.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_inq_cred.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_inq_ctx.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_inq_mechs_name.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_iov.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_lifetime.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_namingexts.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_oid.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_pcontok.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_prf.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_s4u.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_s4u2proxy_krb5.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_saslname.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_spnego.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gssapi/t_srcattrs.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_add_cred t_add_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_context t_context.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/gssapi'
making all in tests/dejagnu...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/dejagnu'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/dejagnu/t_inetd.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -o t_inetd t_inetd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/dejagnu'
making all in tests/shlib...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/shlib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/shlib'
making all in tests/gss-threads...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/gss-threads'
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gss-threads/gss-server.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gss-threads/gss-misc.c
gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/gss-threads/gss-client.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -pthread 
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -pthread 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/gss-threads'
making all in tests/misc...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/misc'
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/misc/test_getpw.c
gcc -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/misc/test_chpw_message.c
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -o test_getpw test_getpw.o -lkrb5support
gcc -L../../lib  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro  -DHAVE_CONFIG_H  -I../../include -I../../../src/include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support  -lkeyutils -lresolv  -ldl -lkeyutils -lresolv 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/misc'
making all in tests/threads...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/threads'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/threads'
making all in tests/softpkcs11...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/softpkcs11'
gcc -fPIC -DSHARED -DHAVE_CONFIG_H  -I../../include -I../../../src/include -I../../../src/plugins/preauth/pkinit -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread  -c ../../../src/tests/softpkcs11/main.c -o main.so.o && mv -f main.so.o main.so
echo >  binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };"
echo >> binutils.versions "softpkcs11_0_MIT {"
sed  >> binutils.versions < ../../../src/tests/softpkcs11/softpkcs11.exports "s/$/;/"
echo >> binutils.versions "};"
../../../src/tests/softpkcs11/main.c: In function 'application_error':
../../../src/tests/softpkcs11/main.c:161:5: warning: function 'application_error' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  161 |     vprintf(fmt, ap);
      |     ^~~~~~~
../../../src/tests/softpkcs11/main.c: In function 'st_logf':
../../../src/tests/softpkcs11/main.c:174:5: warning: function 'st_logf' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  174 |     vfprintf(soft_token.logfile, fmt, ap);
      |     ^~~~~~~~
../../../src/tests/softpkcs11/main.c: In function 'snprintf_fill':
../../../src/tests/softpkcs11/main.c:185:5: warning: function 'snprintf_fill' might be a candidate for 'gnu_printf' format attribute [-Wsuggest-attribute=format]
  185 |     len = vsnprintf(str, size, fmt, ap);
      |     ^~~
: updated OBJS.SH
rm -f softpkcs11.so
building dynamic softpkcs11 object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && gcc -shared -fPIC -Wl,-h,softpkcs11.so.0 -Wl,--no-undefined -o softpkcs11.so $objlist  -L../../lib -lkrb5support -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= main.so
+ gcc -shared -fPIC -Wl,-h,softpkcs11.so.0 -Wl,--no-undefined -o softpkcs11.so main.so -L../../lib -lkrb5support -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/softpkcs11'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
making all in config-files...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/config-files'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/config-files'
making all in build-tools...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/build-tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/build-tools'
making all in man...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/man'
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5identity.man > k5identity.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5login.man > k5login.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5srvutil.man > k5srvutil.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadm5.acl.man > kadm5.acl.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmin.man > kadmin.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmind.man > kadmind.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_ldap_util.man > kdb5_ldap_util.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_util.man > kdb5_util.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdc.conf.man > kdc.conf.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdestroy.man > kdestroy.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kinit.man > kinit.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/klist.man > klist.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpasswd.man > kpasswd.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kprop.man > kprop.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpropd.man > kpropd.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kproplog.man > kproplog.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5.conf.man > krb5.conf.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5-config.man > krb5-config.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5kdc.man > krb5kdc.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ksu.man > ksu.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kswitch.man > kswitch.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ktutil.man > ktutil.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kvno.man > kvno.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sclient.man > sclient.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sserver.man > sserver.sub
sed -e 's|@BINDIR@|/usr/bin|g' \
    -e 's|@SBINDIR@|/usr/sbin|g' \
    -e 's|@LIBDIR@|/usr/lib/arm-linux-gnueabihf|g' \
    -e 's|@LOCALSTATEDIR@|/etc|g' \
    -e 's|@RUNSTATEDIR@|/run|g' \
    -e 's|@SYSCONFDIR@|/etc|g' \
    -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \
    -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \
    -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kerberos.man > kerberos.sub
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/man'
making all in doc...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
making all in po...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/po'
msgfmt -o en_US.mo ../../src/po/en_US.po
msgfmt -o de.mo ../../src/po/de.po
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch 
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install --sourcedir=src --builddir=build
	cd build && make -j4 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/build'
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/sbin
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/bin
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/cat8
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/cat1
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/cat5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/cat7
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/include
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/authdata
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/libkrb5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/tls
mkdir /<<PKGBUILDDIR>>/debian/tmp/etc
mkdir /<<PKGBUILDDIR>>/debian/tmp/etc/krb5kdc
mkdir /<<PKGBUILDDIR>>/debian/tmp/run
mkdir /<<PKGBUILDDIR>>/debian/tmp/run/krb5kdc
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/include/kadm5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/examples
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/examples/krb5
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
making install in util...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/util'
making install in util/support...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/util/support'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5support.so
/usr/bin/install -c -m 644 libkrb5support.so.0.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5support.so.0.1 \
	libkrb5support.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5support.so.0
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5support.so.0.1 \
	libkrb5support.so.0)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/util/support'
making install in util/profile...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/util/profile'
making install in util/profile/testmod...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/util/profile/testmod'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/util/profile/testmod'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/util/profile'
/usr/bin/install -c ../../src/util/krb5-send-pr.sh /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/krb5-send-pr
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/util'
making install in include...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/include'
(cd ../lib/krb5/error_tables && make includes)
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
make[4]: Nothing to be done for 'includes'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
: ../lib/krb5/error_tables/krb5_err.h
: ../lib/krb5/error_tables/k5e1_err.h
: ../lib/krb5/error_tables/kdb5_err.h
: ../lib/krb5/error_tables/kv5m_err.h
: ../lib/krb5/error_tables/krb524_err.h
: ../lib/krb5/error_tables/asn1_err.h
: krb5.h
/usr/bin/install -c -m 644 ../../src/include/krb5.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5.h
/usr/bin/install -c -m 644 ../../src/include/kdb.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/kdb.h
/usr/bin/install -c -m 644 krb5/krb5.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/krb5.h
/usr/bin/install -c -m 644 ../../src/include/krb5/certauth_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/certauth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/ccselect_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/ccselect_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/clpreauth_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/clpreauth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/hostrealm_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/hostrealm_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/kdcpolicy_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/kdcpolicy_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/kdcpreauth_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/kdcpreauth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/localauth_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/localauth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/locate_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/locate_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/preauth_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/preauth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/pwqual_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/pwqual_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_auth_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/kadm5_auth_plugin.h
/usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_hook_plugin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krb5/kadm5_hook_plugin.h
/usr/bin/install -c -m 644 profile.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/profile.h
/usr/bin/install -c -m 644 ../../src/include/gssapi.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi.h
/usr/bin/install -c -m 644 ../../src/include/krad.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/krad.h
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/include'
making install in lib...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/lib'
making install in lib/crypto...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libk5crypto.so
/usr/bin/install -c -m 644 libk5crypto.so.3.1 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
making install in lib/crypto/krb...
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libk5crypto.so.3.1 \
	libk5crypto.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libk5crypto.so.3
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libk5crypto.so.3.1 \
	libk5crypto.so.3)
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/krb'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/krb'
making install in lib/crypto/builtin...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin'
making install in lib/crypto/builtin/camellia...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/camellia'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/camellia'
making install in lib/crypto/builtin/des...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/des'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/des'
making install in lib/crypto/builtin/aes...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/aes'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/aes'
making install in lib/crypto/builtin/md4...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md4'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md4'
making install in lib/crypto/builtin/md5...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md5'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/md5'
making install in lib/crypto/builtin/sha1...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha1'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha1'
making install in lib/crypto/builtin/sha2...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha2'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/sha2'
making install in lib/crypto/builtin/enc_provider...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/enc_provider'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/enc_provider'
making install in lib/crypto/builtin/hash_provider...
make[6]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/hash_provider'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin/hash_provider'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/builtin'
making install in lib/crypto/crypto_tests...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/crypto/crypto_tests'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto/crypto_tests'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/crypto'
making install in lib/krb5...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5.so.3.3
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5.so
/usr/bin/install -c -m 644 libkrb5.so.3.3 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
making install in lib/krb5/error_tables...
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5.so.3.3 \
	libkrb5.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrb5.so.3
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrb5.so.3.3 \
	libkrb5.so.3)
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/error_tables'
making install in lib/krb5/asn.1...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/asn.1'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/asn.1'
making install in lib/krb5/ccache...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/ccache'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/ccache'
making install in lib/krb5/keytab...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/keytab'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/keytab'
making install in lib/krb5/krb...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/krb'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/krb'
making install in lib/krb5/os...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/os'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/os'
making install in lib/krb5/rcache...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/rcache'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/rcache'
making install in lib/krb5/unicode...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krb5/unicode'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5/unicode'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krb5'
making install in lib/gssapi...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so
/usr/bin/install -c -m 644 libgssapi_krb5.so.2.2 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
making install in lib/gssapi/generic...
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssapi_krb5.so.2.2 \
	libgssapi_krb5.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssapi_krb5.so.2.2 \
	libgssapi_krb5.so.2)
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/generic'
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_generic.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi/gssapi_generic.h
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_ext.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi/gssapi_ext.h
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_alloc.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi/gssapi_alloc.h
+ /usr/bin/install -c -m 644 gssapi.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi/gssapi.h
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/generic'
making install in lib/gssapi/krb5...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/krb5'
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/krb5/gssapi_krb5.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi/gssapi_krb5.h
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/krb5'
making install in lib/gssapi/spnego...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/spnego'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/spnego'
making install in lib/gssapi/mechglue...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/gssapi/mechglue'
+ /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/mechglue/mechglue.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssapi/mechglue.h
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi/mechglue'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/gssapi'
making install in lib/rpc...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/rpc'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.2
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgssrpc.so
/usr/bin/install -c -m 644 libgssrpc.so.4.2 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
making install in lib/rpc/unit-test...
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssrpc.so.4.2 \
	libgssrpc.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libgssrpc.so.4
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libgssrpc.so.4.2 \
	libgssrpc.so.4)
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/rpc/unit-test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/rpc/unit-test'
for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \
	(set -x; /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/$i /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/$i) ; \
done
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/auth.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gss.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/auth_gss.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gssapi.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/auth_gssapi.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_unix.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/auth_unix.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/clnt.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/clnt.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/netdb.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/netdb.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_clnt.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/pmap_clnt.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_prot.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/pmap_prot.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_rmt.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/pmap_rmt.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rename.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/rename.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/rpc.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc_msg.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/rpc_msg.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/svc.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc_auth.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/svc_auth.h
+ /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/xdr.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/xdr.h
for i in types.h; do \
	(set -x; /usr/bin/install -c -m 644 ../../include/gssrpc/$i /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/$i) ; \
done
+ /usr/bin/install -c -m 644 ../../include/gssrpc/types.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/gssrpc/types.h
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/rpc'
making install in lib/kdb...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kdb'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb5.so.10.0
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb5.so
/usr/bin/install -c -m 644 libkdb5.so.10.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb5.so.10.0 \
	libkdb5.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb5.so.10
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb5.so.10.0 \
	libkdb5.so.10)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kdb'
making install in lib/kadm5...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5'
making install in lib/kadm5/clnt...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5/clnt'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.12.0
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so
/usr/bin/install -c -m 644 libkadm5clnt_mit.so.12.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt.so
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5clnt_mit.so \
	libkadm5clnt.so)
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5clnt_mit.so.12.0 \
	libkadm5clnt_mit.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.12
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5clnt_mit.so.12.0 \
	libkadm5clnt_mit.so.12)
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5/clnt'
making install in lib/kadm5/srv...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5/srv'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.12.0
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so
/usr/bin/install -c -m 644 libkadm5srv_mit.so.12.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv.so
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5srv_mit.so \
	libkadm5srv.so)
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5srv_mit.so.12.0 \
	libkadm5srv_mit.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.12
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkadm5srv_mit.so.12.0 \
	libkadm5srv_mit.so.12)
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5/srv'
making install in lib/kadm5/unit-test...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/lib/kadm5/unit-test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5/unit-test'
/usr/bin/install -c -m 644 ../../../src/lib/kadm5/admin.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/kadm5/admin.h
/usr/bin/install -c -m 644 chpass_util_strings.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/kadm5/chpass_util_strings.h
/usr/bin/install -c -m 644 kadm_err.h /<<PKGBUILDDIR>>/debian/tmp/usr/include/kadm5/kadm_err.h
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/kadm5'
making install in lib/apputils...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/apputils'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/apputils'
making install in lib/krad...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/lib/krad'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrad.so.0.0
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrad.so
/usr/bin/install -c -m 644 libkrad.so.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrad.so.0.0 \
	libkrad.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkrad.so.0
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkrad.so.0.0 \
	libkrad.so.0)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/lib/krad'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/lib'
making install in plugins/audit...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/audit'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/audit'
making install in plugins/audit/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/audit/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/audit/test'
making install in plugins/kadm5_hook/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_hook/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_hook/test'
making install in plugins/kadm5_auth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_auth/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kadm5_auth/test'
making install in plugins/gssapi/negoextest...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/gssapi/negoextest'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/gssapi/negoextest'
making install in plugins/hostrealm/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/hostrealm/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/hostrealm/test'
making install in plugins/localauth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/localauth/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/localauth/test'
making install in plugins/pwqual/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/pwqual/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/pwqual/test'
making install in plugins/authdata/greet_server...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_server'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_server'
making install in plugins/authdata/greet_client...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/authdata/greet_client'
making install in plugins/certauth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/certauth/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/certauth/test'
making install in plugins/kdb/db2...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so
/usr/bin/install -c -m 644 db2.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb
making install in plugins/kdb/db2/libdb2...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2'
making install in plugins/kdb/db2/libdb2/hash...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/hash'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/hash'
making install in plugins/kdb/db2/libdb2/btree...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/btree'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/btree'
making install in plugins/kdb/db2/libdb2/db...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/db'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/db'
making install in plugins/kdb/db2/libdb2/mpool...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/mpool'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/mpool'
making install in plugins/kdb/db2/libdb2/recno...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/recno'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/recno'
making install in plugins/kdb/db2/libdb2/test...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2/libdb2'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/db2'
making install in plugins/kdb/ldap...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so
/usr/bin/install -c -m 644 kldap.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb
making install in plugins/kdb/ldap/libkdb_ldap...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/libkdb_ldap'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap.so.1.0
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap.so
/usr/bin/install -c -m 644 libkdb_ldap.so.1.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb_ldap.so.1.0 \
	libkdb_ldap.so)
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap.so.1
(cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && ln -s libkdb_ldap.so.1.0 \
	libkdb_ldap.so.1)
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/libkdb_ldap'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap'
making install in plugins/kdb/ldap/ldap_util...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/ldap_util'
/usr/bin/install -c  kdb5_ldap_util /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/kdb5_ldap_util
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/ldap/ldap_util'
making install in plugins/kdb/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdb/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdb/test'
making install in plugins/kdcpolicy/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/kdcpolicy/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/kdcpolicy/test'
making install in plugins/preauth/otp...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/otp'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/otp.so
/usr/bin/install -c -m 644 otp.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/otp'
making install in plugins/preauth/pkinit...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/pkinit'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/pkinit.so
/usr/bin/install -c -m 644 pkinit.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/pkinit'
making install in plugins/preauth/spake...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/spake'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/spake.so
/usr/bin/install -c -m 644 spake.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/spake'
making install in plugins/preauth/test...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/preauth/test'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/test.so
/usr/bin/install -c -m 644 test.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/preauth/test'
making install in plugins/tls/k5tls...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/plugins/tls/k5tls'
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/tls/k5tls.so
/usr/bin/install -c -m 644 k5tls.so /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/plugins/tls
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/plugins/tls/k5tls'
making install in kdc...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/kdc'
/usr/bin/install -c  krb5kdc /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/krb5kdc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/kdc'
making install in kadmin...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin'
making install in kadmin/cli...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/cli'
/usr/bin/install -c  kadmin.local /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/kadmin.local
/usr/bin/install -c  kadmin /<<PKGBUILDDIR>>/debian/tmp/usr/bin/kadmin
/usr/bin/install -c ../../../src/kadmin/cli/k5srvutil.sh /<<PKGBUILDDIR>>/debian/tmp/usr/bin/k5srvutil
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/cli'
making install in kadmin/dbutil...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/dbutil'
/usr/bin/install -c  kdb5_util /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/kdb5_util
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/dbutil'
making install in kadmin/ktutil...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/ktutil'
/usr/bin/install -c  ktutil /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ktutil
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/ktutil'
making install in kadmin/server...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/server'
/usr/bin/install -c  kadmind /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/kadmind
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/server'
making install in kadmin/testing...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/testing'
making install in kadmin/testing/scripts...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/testing/scripts'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/testing/scripts'
making install in kadmin/testing/util...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/kadmin/testing/util'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/testing/util'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin/testing'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/kadmin'
making install in kprop...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/kprop'
for f in kprop kpropd kproplog; do \
  /usr/bin/install -c  $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/sbin/`echo $f|sed 's,x,x,'`; \
done
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/kprop'
making install in clients...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/clients'
making install in clients/klist...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/klist'
for f in klist; do \
  /usr/bin/install -c  $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
done
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/klist'
making install in clients/kinit...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kinit'
for f in kinit; do \
  /usr/bin/install -c  $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
done
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kinit'
making install in clients/kdestroy...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kdestroy'
for f in kdestroy; do \
  /usr/bin/install -c  $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
done
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kdestroy'
making install in clients/kpasswd...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kpasswd'
/usr/bin/install -c  kpasswd /<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo kpasswd|sed 's,x,x,'`
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kpasswd'
making install in clients/ksu...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/ksu'
for f in ksu; do \
  /usr/bin/install -c  -m 4755 -o root $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
done
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/ksu'
making install in clients/kvno...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kvno'
for f in kvno; do \
  /usr/bin/install -c  $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
done
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kvno'
Skipping missing directory clients/kcpytkt
Skipping missing directory clients/kdeltkt
making install in clients/kswitch...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/clients/kswitch'
for f in kswitch; do \
  /usr/bin/install -c  $f \
	/<<PKGBUILDDIR>>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \
done
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/clients/kswitch'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/clients'
making install in appl...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/appl'
making install in appl/sample...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/sample'
making install in appl/sample/sclient...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/sample/sclient'
/usr/bin/install -c  sclient /<<PKGBUILDDIR>>/debian/tmp/usr/bin/sclient
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/sample/sclient'
making install in appl/sample/sserver...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/sample/sserver'
/usr/bin/install -c  sserver /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/sserver
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/sample/sserver'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/sample'
making install in appl/simple...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/simple'
making install in appl/simple/client...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/simple/client'
/usr/bin/install -c  sim_client /<<PKGBUILDDIR>>/debian/tmp/usr/bin/sim_client
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/simple/client'
making install in appl/simple/server...
make[5]: Entering directory '/<<PKGBUILDDIR>>/build/appl/simple/server'
/usr/bin/install -c  sim_server /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/sim_server
make[5]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/simple/server'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/simple'
making install in appl/user_user...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/user_user'
/usr/bin/install -c  uuclient /<<PKGBUILDDIR>>/debian/tmp/usr/bin/uuclient
/usr/bin/install -c  uuserver /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/uuserver
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/user_user'
making install in appl/gss-sample...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/appl/gss-sample'
/usr/bin/install -c  gss-client /<<PKGBUILDDIR>>/debian/tmp/usr/bin/gss-client
/usr/bin/install -c  gss-server /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/gss-server
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/appl/gss-sample'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/appl'
making install in tests...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/tests'
making install in tests/resolve...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/resolve'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/resolve'
making install in tests/asn.1...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/asn.1'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/asn.1'
making install in tests/create...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/create'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/create'
making install in tests/hammer...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/hammer'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/hammer'
making install in tests/verify...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/verify'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/verify'
making install in tests/gssapi...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/gssapi'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/gssapi'
making install in tests/dejagnu...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/dejagnu'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/dejagnu'
making install in tests/shlib...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/shlib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/shlib'
making install in tests/gss-threads...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/gss-threads'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/gss-threads'
making install in tests/misc...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/misc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/misc'
making install in tests/threads...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/threads'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/threads'
making install in tests/softpkcs11...
make[4]: Entering directory '/<<PKGBUILDDIR>>/build/tests/softpkcs11'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build/tests/softpkcs11'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/tests'
making install in config-files...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/config-files'
/usr/bin/install -c -m 644 ../../src/config-files/kdc.conf /<<PKGBUILDDIR>>/debian/tmp/usr/share/examples/krb5/kdc.conf
/usr/bin/install -c -m 644 ../../src/config-files/krb5.conf /<<PKGBUILDDIR>>/debian/tmp/usr/share/examples/krb5/krb5.conf
/usr/bin/install -c -m 644 ../../src/config-files/services.append /<<PKGBUILDDIR>>/debian/tmp/usr/share/examples/krb5/services.append
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/config-files'
making install in build-tools...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/build-tools'
/usr/bin/install -c krb5-config /<<PKGBUILDDIR>>/debian/tmp/usr/bin/krb5-config
/usr/bin/install -c -m 644 kadm-client.pc \
	/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/kadm-client.pc
/usr/bin/install -c -m 644 kadm-server.pc \
	/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/kadm-server.pc
/usr/bin/install -c -m 644 kdb.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/kdb.pc
/usr/bin/install -c -m 644 mit-krb5.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5.pc
/usr/bin/install -c -m 644 krb5.pc /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/krb5.pc
/usr/bin/install -c -m 644 mit-krb5-gssapi.pc \
	/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5-gssapi.pc
/usr/bin/install -c -m 644 krb5-gssapi.pc \
	/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/krb5-gssapi.pc
/usr/bin/install -c -m 644 gssrpc.pc \
	/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/gssrpc.pc
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/build-tools'
making install in man...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/man'
/usr/bin/install -c -m 644 k5srvutil.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/k5srvutil.1
/usr/bin/install -c -m 644 ../../src/man/dot.k5identity.5 \
	/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/.k5identity.5
/usr/bin/install -c -m 644 ../../src/man/kadmin.local.8 \
	/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kadmin.local.8
/usr/bin/install -c -m 644 kadmin.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/kadmin.1
/usr/bin/install -c -m 644 k5identity.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/k5identity.5
/usr/bin/install -c -m 644 kerberos.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/kerberos.7
/usr/bin/install -c -m 644 kdb5_ldap_util.sub \
	/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kdb5_ldap_util.8
/usr/bin/install -c -m 644 kdestroy.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/kdestroy.1
/usr/bin/install -c -m 644 ../../src/man/dot.k5login.5 \
	/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/.k5login.5
/usr/bin/install -c -m 644 kadmind.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kadmind.8
/usr/bin/install -c -m 644 kdb5_util.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kdb5_util.8
/usr/bin/install -c -m 644 kinit.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/kinit.1
/usr/bin/install -c -m 644 k5login.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/k5login.5
/usr/bin/install -c -m 644 kpropd.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kpropd.8
/usr/bin/install -c -m 644 kprop.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kprop.8
/usr/bin/install -c -m 644 klist.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/klist.1
/usr/bin/install -c -m 644 kadm5.acl.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/kadm5.acl.5
/usr/bin/install -c -m 644 krb5kdc.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/krb5kdc.8
/usr/bin/install -c -m 644 kproplog.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/kproplog.8
/usr/bin/install -c -m 644 kpasswd.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/kpasswd.1
/usr/bin/install -c -m 644 kdc.conf.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/kdc.conf.5
/usr/bin/install -c -m 644 sserver.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8/sserver.8
/usr/bin/install -c -m 644 krb5-config.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/krb5-config.1
/usr/bin/install -c -m 644 krb5.conf.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/krb5.conf.5
/usr/bin/install -c -m 644 ksu.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ksu.1
/usr/bin/install -c -m 644 kswitch.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/kswitch.1
/usr/bin/install -c -m 644 ktutil.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ktutil.1
/usr/bin/install -c -m 644 kvno.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/kvno.1
/usr/bin/install -c -m 644 sclient.sub /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sclient.1
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/man'
making install in doc...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/doc'
making install in po...
make[3]: Entering directory '/<<PKGBUILDDIR>>/build/po'
for c in en_US.mo de.mo; do \
  lang=`basename $c .mo`; \
  ../../src/config/mkinstalldirs \
    /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \
  /usr/bin/install -c -m 644 $c \
    /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \
done
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_US
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/en_US/LC_MESSAGES
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de
mkdir /<<PKGBUILDDIR>>/debian/tmp/usr/share/locale/de/LC_MESSAGES
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build/po'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build'
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5 /<<PKGBUILDDIR>>/debian/tmp/etc/insserv/overrides
install -m644 debian/krb5-kdc-ldap.insserv-override debian/tmp/etc/insserv/overrides/krb5-kdc
mv /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libkdb_ldap* \
    /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/
rm -f /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap*.so
mv /<<PKGBUILDDIR>>/debian/tmp/usr/bin/krb5-config \
    /<<PKGBUILDDIR>>/debian/tmp/usr/bin/krb5-config.mit
mv /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/krb5-config.1 \
    /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/krb5-config.mit.1
install -d /<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal
install -m644 src/util/ac_check_krb5.m4 \
	/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install   -Xtmac.doc -Xexamples/krb5 -Xgnats/mit -Xkrb5-send-pr -Xsserver -Xsim_server -Xuuserver -Xsclient -Xsim_client -Xuuclient -Xpreauth/test.so --sourcedir=.
set -e ; find debian/krb5-multidev/usr/lib/arm-linux-gnueabihf/mit-krb5 -type l -name \*.so -print |\
	while read linkname; do \
	ln -s -f ../`readlink $linkname` \
	$linkname; \
done
rm debian/krb5-multidev/usr/include/mit-krb5/krad.h debian/krb5-multidev/usr/lib/*/mit-krb5/libkrad.so
for dir in include lib/arm-linux-gnueabihf lib/arm-linux-gnueabihf/pkgconfig; do \
	(cd debian/krb5-multidev/usr/$dir/mit-krb5 && \
	find . -type d -print ) | (cd debian/libkrb5-dev/usr/$dir && \
	xargs mkdir -p); \
	(cd debian/krb5-multidev/usr/$dir/mit-krb5 && find . \( -type f -o -type l \) -print ) | \
	(cd debian/libkrb5-dev/usr/$dir && xargs -I+ ln -s /usr/$dir/mit-krb5/+ +) ; \
	done
# however we will handle libkadm5{srv,clnt.so} in dh_link
rm -f debian/krb5-multidev/usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5{clnt,srv}.so
docbook-to-man debian/krb5_newrealm.sgml \
	> debian/krb5-admin-server/usr/share/man/man8/krb5_newrealm.8
install -o root -g root -m 755 debian/krb5_newrealm \
	debian/krb5-admin-server/usr/sbin
install -o root -g root -m 644 debian/kdc.conf \
	debian/krb5-kdc/usr/share/krb5-kdc/kdc.conf.template
ln -s /usr/share/krb5-kdc/kdc.conf.template \
	debian/krb5-kdc/usr/share/doc/krb5-kdc/examples/kdc.conf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   dh_installdebconf -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# We don't need to override systemd because the systemd behavior is reasonable, and we're just trying to work around issues with error handling in init scripts
DH_OPTIONS= dh_installinit -pkrb5-kdc --error-handler=init_error -- defaults 18 18
DH_OPTIONS= dh_installinit -pkrb5-kpropd -- defaults 18 18
DH_OPTIONS= dh_installinit -pkrb5-admin-server -- defaults 18 18
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installtmpfiles -a
dh_installtmpfiles: warning: The name debian/krb5-otp.tmpfile is deprecated; please use debian/krb5-otp.tmpfiles instead
dh_installtmpfiles: warning: Possible fix: mv -f "debian/krb5-otp.tmpfile" "debian/krb5-otp.tmpfiles"
   dh_installsystemd -a
   dh_lintian -a
   dh_perl -a
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod u+s debian/krb5-user/usr/bin/ksu
chmod 700 debian/krb5-kdc/var/lib/krb5kdc
chmod 700 debian/krb5-kdc/etc/krb5kdc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a -a
dwz: debian/krb5-kdc/usr/sbin/krb5kdc: DWARF compression not beneficial - old size 174308 new size 178367
dwz: debian/libkrb5-3/usr/lib/arm-linux-gnueabihf/libkrb5.so.3.3: DWARF compression not beneficial - old size 893638 new size 936444
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
set -e ; for pkg in libkrb5-3 libgssapi-krb5-2 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libgssrpc4 libkrb5support0  libk5crypto3 libkrad0 ; do \
	DH_OPTIONS="" dh_strip -p$pkg --dbg-package=libkrb5-dbg; \
done
dh_strip
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_makeshlibs -Xkrb5/plugins --  -c4
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_shlibdeps -a -a
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-user/usr/bin/kswitch debian/krb5-user/usr/bin/kvno debian/krb5-user/usr/bin/kpasswd debian/krb5-user/usr/bin/ksu debian/krb5-user/usr/bin/kinit debian/krb5-user/usr/bin/ktutil debian/krb5-user/usr/bin/kadmin debian/krb5-user/usr/bin/klist debian/krb5-user/usr/bin/kdestroy were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-gss-samples/usr/bin/gss-client debian/krb5-gss-samples/usr/bin/gss-server were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-admin-server/usr/sbin/kadmind debian/krb5-admin-server/usr/sbin/kprop debian/krb5-admin-server/usr/sbin/kadmin.local were not linked against ld-linux-armhf.so.3 (they use none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/krb5-kpropd/usr/sbin/kpropd was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
   dh_installdeb -a
   dh_gencontrol -a
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'krb5-user' in '../krb5-user_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-kpropd' in '../krb5-kpropd_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-otp-dbgsym' in '../krb5-otp-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libk5crypto3' in '../libk5crypto3_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-k5tls' in '../krb5-k5tls_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-kpropd-dbgsym' in '../krb5-kpropd-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-user-dbgsym' in '../krb5-user-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-k5tls-dbgsym' in '../krb5-k5tls-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkdb5-10' in '../libkdb5-10_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-multidev' in '../krb5-multidev_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkrb5support0' in '../libkrb5support0_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkrb5-3' in '../libkrb5-3_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-kdc' in '../krb5-kdc_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkrad0' in '../libkrad0_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkrb5-dev' in '../libkrb5-dev_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-gss-samples' in '../krb5-gss-samples_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-kdc-dbgsym' in '../krb5-kdc-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkrb5-dbg' in '../libkrb5-dbg_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-gss-samples-dbgsym' in '../krb5-gss-samples-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libgssapi-krb5-2' in '../libgssapi-krb5-2_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkrad-dev' in '../libkrad-dev_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-kdc-ldap' in '../krb5-kdc-ldap_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libgssrpc4' in '../libgssrpc4_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-kdc-ldap-dbgsym' in '../krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkadm5srv-mit12' in '../libkadm5srv-mit12_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-admin-server' in '../krb5-admin-server_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'libkadm5clnt-mit12' in '../libkadm5clnt-mit12_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-admin-server-dbgsym' in '../krb5-admin-server-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-pkinit' in '../krb5-pkinit_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-pkinit-dbgsym' in '../krb5-pkinit-dbgsym_1.18.3-6+deb11u4_armhf.deb'.
dpkg-deb: building package 'krb5-otp' in '../krb5-otp_1.18.3-6+deb11u4_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../krb5_1.18.3-6+deb11u4_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-10-09T09:58:00Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


krb5_1.18.3-6+deb11u4_armhf.changes:
------------------------------------

Format: 1.8
Date: Mon, 14 Aug 2023 14:42:46 -0600
Source: krb5
Binary: krb5-admin-server krb5-admin-server-dbgsym krb5-gss-samples krb5-gss-samples-dbgsym krb5-k5tls krb5-k5tls-dbgsym krb5-kdc krb5-kdc-dbgsym krb5-kdc-ldap krb5-kdc-ldap-dbgsym krb5-kpropd krb5-kpropd-dbgsym krb5-multidev krb5-otp krb5-otp-dbgsym krb5-pkinit krb5-pkinit-dbgsym krb5-user krb5-user-dbgsym libgssapi-krb5-2 libgssrpc4 libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkrad-dev libkrad0 libkrb5-3 libkrb5-dbg libkrb5-dev libkrb5support0
Architecture: armhf
Version: 1.18.3-6+deb11u4
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Sam Hartman <hartmans@debian.org>
Description:
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-gss-samples - MIT Kerberos GSS Sample applications
 krb5-k5tls - TLS plugin for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-kpropd - MIT Kerberos key server (Slave KDC Support)
 krb5-multidev - development files for MIT Kerberos without Heimdal conflict
 krb5-otp   - OTP plugin for MIT Kerberos
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit12 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit12 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-10 - MIT Kerberos runtime libraries - Kerberos database
 libkrad-dev - MIT Kerberos RADIUS Library Development
 libkrad0   - MIT Kerberos runtime libraries - RADIUS library
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - debugging files for MIT Kerberos
 libkrb5-dev - headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 1043431
Changes:
 krb5 (1.18.3-6+deb11u4) bullseye; urgency=medium
 .
   * Fixes CVE-2023-36054: a  remote authenticated attacker can cause
     kadmind to free an uninitialized pointer.  Upstream believes remote
     code execusion is unlikely, Closes: #1043431
Checksums-Sha1:
 dbef49329cba1b430db562c714869f5c6b769ddd 193320 krb5-admin-server-dbgsym_1.18.3-6+deb11u4_armhf.deb
 c9cb84c33c9ec8f3e84d57afeefce7bd683cc782 111864 krb5-admin-server_1.18.3-6+deb11u4_armhf.deb
 c45383d12327cbe4d1d17a23337f6944a8c780f3 36784 krb5-gss-samples-dbgsym_1.18.3-6+deb11u4_armhf.deb
 c8ca0bedbed3992c582d47c81910378d5c9adff0 59228 krb5-gss-samples_1.18.3-6+deb11u4_armhf.deb
 64046d4184f719d06ae68325de7f682c8491c530 20060 krb5-k5tls-dbgsym_1.18.3-6+deb11u4_armhf.deb
 c12b4952b8d964e0dc0863129284b8975f22ec9d 50964 krb5-k5tls_1.18.3-6+deb11u4_armhf.deb
 eca29261dd77f6ac3916b04f065d19059fc0e341 416476 krb5-kdc-dbgsym_1.18.3-6+deb11u4_armhf.deb
 34baadbb8246146d6a6d2e88d179af205f80e4ad 179812 krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u4_armhf.deb
 38b5a39a156f3790161d2921e773c5540dfae7eb 110952 krb5-kdc-ldap_1.18.3-6+deb11u4_armhf.deb
 546fcd6a1b22a8d80faf94538fdac76f028e967b 185864 krb5-kdc_1.18.3-6+deb11u4_armhf.deb
 c4238c614de6083c30cd70c47bb714faae874cd7 41984 krb5-kpropd-dbgsym_1.18.3-6+deb11u4_armhf.deb
 933f65344428bc2d57764c219158659b0aaba72f 62288 krb5-kpropd_1.18.3-6+deb11u4_armhf.deb
 d91beec7bce0ec758f6956465a9700bbc8b041c3 157728 krb5-multidev_1.18.3-6+deb11u4_armhf.deb
 cc9db41ebbb5ca11bc2ce1363a35f6920f6d4e4b 28820 krb5-otp-dbgsym_1.18.3-6+deb11u4_armhf.deb
 d239257fa853fc606b6be562ccff268269803b58 53056 krb5-otp_1.18.3-6+deb11u4_armhf.deb
 724d3526e5131827326dc6fa2fff52fdbbf53d28 145808 krb5-pkinit-dbgsym_1.18.3-6+deb11u4_armhf.deb
 ee1731e4b3945e460eee9acaebc5892c06012b91 80288 krb5-pkinit_1.18.3-6+deb11u4_armhf.deb
 6e89df84ff7e093cad6c4bfada011c7d9039defc 189448 krb5-user-dbgsym_1.18.3-6+deb11u4_armhf.deb
 447e2b5ba69330e4f67bf718cca2caa2fbd70a4c 139816 krb5-user_1.18.3-6+deb11u4_armhf.deb
 13a71a81f78f87677e34affdfa43ae13dee78f6f 14812 krb5_1.18.3-6+deb11u4_armhf.buildinfo
 e2cb11f5e3ed780ae2fc7f5094e5484e4918d7c2 142540 libgssapi-krb5-2_1.18.3-6+deb11u4_armhf.deb
 d87a8f02ab1c29b2e297e777e36c78a095a3389c 83976 libgssrpc4_1.18.3-6+deb11u4_armhf.deb
 2cc0cb529e5749568463b39749836481e30f023c 108096 libk5crypto3_1.18.3-6+deb11u4_armhf.deb
 90d4f44ea8da3756a0c0130cbb2461ff96e4d3d3 68928 libkadm5clnt-mit12_1.18.3-6+deb11u4_armhf.deb
 157154e3a79529a25b165f71d2b08ed376d900fc 78732 libkadm5srv-mit12_1.18.3-6+deb11u4_armhf.deb
 3e0eb3f6f06b1592e743f9df30a67c157fce3927 68336 libkdb5-10_1.18.3-6+deb11u4_armhf.deb
 25dafcffa2cc345a516296952f6930d056a48687 48140 libkrad-dev_1.18.3-6+deb11u4_armhf.deb
 642f45d351c9fe3504984f896b3bbbe864fb4632 55304 libkrad0_1.18.3-6+deb11u4_armhf.deb
 2c46aae6c6f39260f8381bccd8b79b560fa40874 315640 libkrb5-3_1.18.3-6+deb11u4_armhf.deb
 044bf8e1b9c3e9e25e228be709871a3d8ebf4756 2114728 libkrb5-dbg_1.18.3-6+deb11u4_armhf.deb
 6fd51c02b326f1a5ed90930aedceb3ce288a68a5 47652 libkrb5-dev_1.18.3-6+deb11u4_armhf.deb
 53e4f22954047bd4c3a7b8e73653953fca9bd5d4 62728 libkrb5support0_1.18.3-6+deb11u4_armhf.deb
Checksums-Sha256:
 8209e516143019a32e40166cbc822a49f87174a7105ffa840a661a1e56b2d18e 193320 krb5-admin-server-dbgsym_1.18.3-6+deb11u4_armhf.deb
 766dac4b39bb3d35bb83b7cb749780cf3f175023825a8e4540adb67791b7e9cb 111864 krb5-admin-server_1.18.3-6+deb11u4_armhf.deb
 efa4e88bbfa6c1ea955376773312b8153cc32b1883a63dbfccf510e5f512a741 36784 krb5-gss-samples-dbgsym_1.18.3-6+deb11u4_armhf.deb
 ddcab53bca0ab3d7159e7425e35d239f44b720a935ca4b54d2820cf7fd652533 59228 krb5-gss-samples_1.18.3-6+deb11u4_armhf.deb
 f7545c1372956d8e10b88a5b87d42371f455c6119cd9d8a81f1d4e75b86f7506 20060 krb5-k5tls-dbgsym_1.18.3-6+deb11u4_armhf.deb
 9e57a12433e573401b40e235a53bb6be5a7694d9babd2e5465ded7a3dd8c8369 50964 krb5-k5tls_1.18.3-6+deb11u4_armhf.deb
 ec4a3c3e8dc050b582ff8a74141b74dd75476cb837ed62383c9fece1a9818a99 416476 krb5-kdc-dbgsym_1.18.3-6+deb11u4_armhf.deb
 60c4823ba16913e7a41530b044a62b66749c48f2f97c2405b9531e9e4f2f8477 179812 krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u4_armhf.deb
 16ad3593976ca0ff1c144bdd75bddba0ea4cd8a90450e92dba65d1f2b53bde40 110952 krb5-kdc-ldap_1.18.3-6+deb11u4_armhf.deb
 28cc7645f7a37ae81ae73200ce41dd9c1412da7ff852324cedd70e7f3f487382 185864 krb5-kdc_1.18.3-6+deb11u4_armhf.deb
 faa5f7057bdff05c7eb69ba99e3f4114a99cb698516bb0972a7e14f1644ab254 41984 krb5-kpropd-dbgsym_1.18.3-6+deb11u4_armhf.deb
 74a2d904fbc1d0f47410957bce624792b67ed2f8c6e8e9ef68f7f422536a8a5e 62288 krb5-kpropd_1.18.3-6+deb11u4_armhf.deb
 51c1b4c5456a8f0dadd0dbcbcd7ab6e47f5fab032b3966f9594fd0affa63bd30 157728 krb5-multidev_1.18.3-6+deb11u4_armhf.deb
 a131ac1478fcfcd6f16c7abf6243531c40fbac9c8b177399515a3439137bb72c 28820 krb5-otp-dbgsym_1.18.3-6+deb11u4_armhf.deb
 e38da68512b7dc769bfb487928216bbe3a716034a1896b87369ed8fec284a9bc 53056 krb5-otp_1.18.3-6+deb11u4_armhf.deb
 f5508abb78945186ce6c80118d8e468f7c9ad69a49bdc23dcfaba179b427f7b4 145808 krb5-pkinit-dbgsym_1.18.3-6+deb11u4_armhf.deb
 f49da57b37ecbccbfb03f97e2e4b0c7bdceae8fb2b173ebe6d9d1bb70d2bcd5d 80288 krb5-pkinit_1.18.3-6+deb11u4_armhf.deb
 7785242f740c6dde9faba65174497ea6cae926882a91f879bcb86d32db0faae3 189448 krb5-user-dbgsym_1.18.3-6+deb11u4_armhf.deb
 5d9d48b5e704af2e685e8e5040cc2a148b419e54ea55f05abf7456db26112fab 139816 krb5-user_1.18.3-6+deb11u4_armhf.deb
 38c9e4719db414ac5f56098ec7ae63592dfb4c9c91494ae2b3e3999bd05f3da2 14812 krb5_1.18.3-6+deb11u4_armhf.buildinfo
 e8897abec9e03dd0eb478becb90dbb2575916bbebe22cdb27d895a8dfcd5cfc2 142540 libgssapi-krb5-2_1.18.3-6+deb11u4_armhf.deb
 f4943761b40997ab5605e6d0a2376fb317249bee33eb5f573dfe43d2e24a021c 83976 libgssrpc4_1.18.3-6+deb11u4_armhf.deb
 6a9c3d7548fed8ca84abd35efe41d8d3121427c7074b1ef9a57c16b59f6c1391 108096 libk5crypto3_1.18.3-6+deb11u4_armhf.deb
 e7b5ca0189fec501dbeb523a0184bc86cb7968aeba7443b365e7cd2734b60a04 68928 libkadm5clnt-mit12_1.18.3-6+deb11u4_armhf.deb
 262edc0944e94b0613a2f0672413e682cdf2df0e9dcdf8d5cecde9a2a4e17d97 78732 libkadm5srv-mit12_1.18.3-6+deb11u4_armhf.deb
 8039f4da25ea9e8584d76d00f06ecec4acbccf2e2e546bf16018d925f75ce2a6 68336 libkdb5-10_1.18.3-6+deb11u4_armhf.deb
 2e3e8c573e7d3b3036db2a61a1a6e4ecb78aa24a6366007006d67921ce842bfa 48140 libkrad-dev_1.18.3-6+deb11u4_armhf.deb
 1337701c2709e7e898a241eab09b510d66c440a4be2a80fa53fa6cdd65c0f3ab 55304 libkrad0_1.18.3-6+deb11u4_armhf.deb
 6f5ed852c3ad2d39c24d4a7e33646a0d0206a656792aacdf6aa73030abc0febc 315640 libkrb5-3_1.18.3-6+deb11u4_armhf.deb
 88852a1d4d079eacfd5879c5503f0b3eeb3e075ec161822a3824d3f95ba9b8d5 2114728 libkrb5-dbg_1.18.3-6+deb11u4_armhf.deb
 e47d8604080d10f138dd71e68597cfbf85faae5846328577195e9fa53bfe53ed 47652 libkrb5-dev_1.18.3-6+deb11u4_armhf.deb
 026a2adbbd6e786fdc6d4cf1691aa66171a44b81070cd09b79584e9b1f8da0ff 62728 libkrb5support0_1.18.3-6+deb11u4_armhf.deb
Files:
 334368779e81c62c25ef668031d2432c 193320 debug optional krb5-admin-server-dbgsym_1.18.3-6+deb11u4_armhf.deb
 059cb4aa8fbf8d82fb93ac827d434dd0 111864 net optional krb5-admin-server_1.18.3-6+deb11u4_armhf.deb
 b38a7f44ff2f5eabbd83208befea8397 36784 debug optional krb5-gss-samples-dbgsym_1.18.3-6+deb11u4_armhf.deb
 5478bda7df0857ebf76544b4dac1c279 59228 net optional krb5-gss-samples_1.18.3-6+deb11u4_armhf.deb
 be654cace4735410b3eed908956568e3 20060 debug optional krb5-k5tls-dbgsym_1.18.3-6+deb11u4_armhf.deb
 934543fe78df8cf63c32b3e002e83f9e 50964 net optional krb5-k5tls_1.18.3-6+deb11u4_armhf.deb
 1d2e8f547623739f33ec0e319158b2fe 416476 debug optional krb5-kdc-dbgsym_1.18.3-6+deb11u4_armhf.deb
 b880839515cf6a0ede0a2d4023ef8b56 179812 debug optional krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u4_armhf.deb
 9b263d8c3cc30206826e19a341a1576b 110952 net optional krb5-kdc-ldap_1.18.3-6+deb11u4_armhf.deb
 640d81b44cffdba0141628ba200ba9be 185864 net optional krb5-kdc_1.18.3-6+deb11u4_armhf.deb
 2e350f566c6adce3b2f4206a179fb01c 41984 debug optional krb5-kpropd-dbgsym_1.18.3-6+deb11u4_armhf.deb
 bd92025d20cf18c99b1edad5b7b20414 62288 net optional krb5-kpropd_1.18.3-6+deb11u4_armhf.deb
 fc723874582444d8c05de12f938711b0 157728 libdevel optional krb5-multidev_1.18.3-6+deb11u4_armhf.deb
 ed554ba807bbbc2386a4a75936422756 28820 debug optional krb5-otp-dbgsym_1.18.3-6+deb11u4_armhf.deb
 0e7eede090dadb71ccc12e4c7f8e6775 53056 net optional krb5-otp_1.18.3-6+deb11u4_armhf.deb
 f0b7843d565050c059833dc2bd422bb8 145808 debug optional krb5-pkinit-dbgsym_1.18.3-6+deb11u4_armhf.deb
 0604663b5c735e1ac0aca96ad26ed3db 80288 net optional krb5-pkinit_1.18.3-6+deb11u4_armhf.deb
 feef3076e01f9152dd235cb4f99e9521 189448 debug optional krb5-user-dbgsym_1.18.3-6+deb11u4_armhf.deb
 07a872c56e0d62bbca876201f27dda35 139816 net optional krb5-user_1.18.3-6+deb11u4_armhf.deb
 7924f069451e09d1ed0d7a31d82128dd 14812 net optional krb5_1.18.3-6+deb11u4_armhf.buildinfo
 11af7c5f57d98d713137a3b86db68bd7 142540 libs optional libgssapi-krb5-2_1.18.3-6+deb11u4_armhf.deb
 3eece8a8ea67e569ec816e7d4bea7c48 83976 libs optional libgssrpc4_1.18.3-6+deb11u4_armhf.deb
 eec656b5f01a4bf9852481ca36337f80 108096 libs optional libk5crypto3_1.18.3-6+deb11u4_armhf.deb
 8fde14131c9cea11f0b10f092e39d9a0 68928 libs optional libkadm5clnt-mit12_1.18.3-6+deb11u4_armhf.deb
 8512e2178bf4804689c98f103392fc2b 78732 libs optional libkadm5srv-mit12_1.18.3-6+deb11u4_armhf.deb
 4b1e3560f7080caec604541808995388 68336 libs optional libkdb5-10_1.18.3-6+deb11u4_armhf.deb
 ea8baad5a9f06a29fb1e552e77db5b13 48140 libdevel optional libkrad-dev_1.18.3-6+deb11u4_armhf.deb
 32d2b56d63701adc2cb7c6f38744563f 55304 libs optional libkrad0_1.18.3-6+deb11u4_armhf.deb
 1d773e144f8df1ec264d95ee2ae6be6e 315640 libs optional libkrb5-3_1.18.3-6+deb11u4_armhf.deb
 5dbcadfdd6169f69bbc93a08a5bb9145 2114728 debug optional libkrb5-dbg_1.18.3-6+deb11u4_armhf.deb
 8b48f118dbb21d0c9ebef62ef433545e 47652 libdevel optional libkrb5-dev_1.18.3-6+deb11u4_armhf.deb
 aef46ecd8fb04456ea8db3cbafcd621c 62728 libs optional libkrb5support0_1.18.3-6+deb11u4_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


krb5-admin-server-dbgsym_1.18.3-6+deb11u4_armhf.deb
---------------------------------------------------

 new Debian package, version 2.0.
 size 193320 bytes: control archive=688 bytes.
     458 bytes,    12 lines      control              
     415 bytes,     4 lines      md5sums              
 Package: krb5-admin-server-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 240
 Depends: krb5-admin-server (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Description: debug symbols for krb5-admin-server
 Build-Ids: 5073213e5756f33a4c000c3f22e04b6c9ae708c2 7a1aef14b10d6460e0cb89f579a85f2f08cfa126 d470a555dac489d8627733e4e26ed5ee8af72ca0

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root     64960 2023-08-14 20:42 ./usr/lib/debug/.build-id/50/73213e5756f33a4c000c3f22e04b6c9ae708c2.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/7a/
-rw-r--r-- root/root     22228 2023-08-14 20:42 ./usr/lib/debug/.build-id/7a/1aef14b10d6460e0cb89f579a85f2f08cfa126.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/d4/
-rw-r--r-- root/root    136920 2023-08-14 20:42 ./usr/lib/debug/.build-id/d4/70a555dac489d8627733e4e26ed5ee8af72ca0.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      5188 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/krb5-admin-server.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-admin-server-dbgsym -> krb5-admin-server


krb5-admin-server_1.18.3-6+deb11u4_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 111864 bytes: control archive=6136 bytes.
      30 bytes,     1 lines      conffiles            
     123 bytes,    10 lines   *  config               #!/bin/sh
    1436 bytes,    26 lines      control              
     875 bytes,    13 lines      md5sums              
    2066 bytes,    58 lines   *  postinst             #!/bin/sh
    1122 bytes,    41 lines   *  postrm               #!/bin/sh
     454 bytes,    12 lines   *  prerm                #!/bin/sh
    9935 bytes,   133 lines      templates            
 Package: krb5-admin-server
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 303
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.17), libgssrpc4 (>= 1.12~beta2+dfsg), libk5crypto3 (>= 1.18.2), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.18.3), libkrb5-3 (= 1.18.3-6+deb11u4), libkrb5support0 (>= 1.13~alpha1+dfsg), libss2 (>= 1.01), libverto1 (>= 0.2.4), krb5-kdc (>= 1.10+dfsg~), lsb-base (>= 3.0-6)
 Section: net
 Priority: optional
 Multi-Arch: foreign
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos master server (kadmind)
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the Kerberos master server (kadmind), which handles
  account creations and deletions, password changes, and other
  administrative commands via the Kerberos admin protocol.  It also
  contains the command used by the master KDC to propagate its database to
  slave KDCs.  This package is generally only used on the master KDC for a
  Kerberos realm.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/init.d/
-rwxr-xr-x root/root      3407 2022-08-23 20:01 ./etc/init.d/krb5-admin-server
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/system/
-rw-r--r-- root/root       414 2023-08-14 20:40 ./lib/systemd/system/krb5-admin-server.service
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/sbin/
-rwxr-xr-x root/root     55428 2023-08-14 20:42 ./usr/sbin/kadmin.local
-rwxr-xr-x root/root     84520 2023-08-14 20:42 ./usr/sbin/kadmind
-rwxr-xr-x root/root     18312 2023-08-14 20:42 ./usr/sbin/kprop
-rwxr-xr-x root/root      1649 2023-08-14 20:42 ./usr/sbin/krb5_newrealm
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-admin-server/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-admin-server/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-admin-server/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       152 2022-08-23 20:01 ./usr/share/lintian/overrides/krb5-admin-server
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man5/
-rw-r--r-- root/root      2754 2023-08-14 20:42 ./usr/share/man/man5/kadm5.acl.5.gz
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man8/
-rw-r--r-- root/root        38 2023-08-14 20:42 ./usr/share/man/man8/kadmin.local.8.gz
-rw-r--r-- root/root      1975 2023-08-14 20:42 ./usr/share/man/man8/kadmind.8.gz
-rw-r--r-- root/root       828 2023-08-14 20:42 ./usr/share/man/man8/kprop.8.gz
-rw-r--r-- root/root       435 2023-08-14 20:42 ./usr/share/man/man8/krb5_newrealm.8.gz


krb5-gss-samples-dbgsym_1.18.3-6+deb11u4_armhf.deb
--------------------------------------------------

 new Debian package, version 2.0.
 size 36784 bytes: control archive=636 bytes.
     413 bytes,    12 lines      control              
     308 bytes,     3 lines      md5sums              
 Package: krb5-gss-samples-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 63
 Depends: krb5-gss-samples (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Description: debug symbols for krb5-gss-samples
 Build-Ids: 2a3f87cc87d14979ef89616f911bc3e34e8bf653 9ce1773122da52c29fd4a82f2aec417eadb33851

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/2a/
-rw-r--r-- root/root     22184 2023-08-14 20:42 ./usr/lib/debug/.build-id/2a/3f87cc87d14979ef89616f911bc3e34e8bf653.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/9c/
-rw-r--r-- root/root     22892 2023-08-14 20:42 ./usr/lib/debug/.build-id/9c/e1773122da52c29fd4a82f2aec417eadb33851.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4108 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/krb5-gss-samples.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-gss-samples-dbgsym -> krb5-gss-samples


krb5-gss-samples_1.18.3-6+deb11u4_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 59228 bytes: control archive=996 bytes.
     915 bytes,    22 lines      control              
     420 bytes,     6 lines      md5sums              
 Package: krb5-gss-samples
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 145
 Depends: libc6 (>= 2.15), libgssapi-krb5-2 (>= 1.17)
 Section: net
 Priority: optional
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos GSS Sample applications
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains bgss-sample and gss-server, programs used to
  test GSS-API mechanisms. These programs are most commonly used in
  testing newly developed GSS-API mechanisms or in testing events
  between Kerberos or GSS implementations.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/bin/
-rwxr-xr-x root/root     18280 2023-08-14 20:42 ./usr/bin/gss-client
-rwxr-xr-x root/root     18264 2023-08-14 20:42 ./usr/bin/gss-server
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-gss-samples/
-rw-r--r-- root/root      2792 2020-11-17 17:17 ./usr/share/doc/krb5-gss-samples/README.gz
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-gss-samples/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-gss-samples/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       120 2023-08-14 20:40 ./usr/share/lintian/overrides/krb5-gss-samples


krb5-k5tls-dbgsym_1.18.3-6+deb11u4_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 20060 bytes: control archive=536 bytes.
     371 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: krb5-k5tls-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 35
 Depends: krb5-k5tls (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for krb5-k5tls
 Build-Ids: fbc96121f221d4f3c5e88ec9366fe168b0d2a8d9

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     24832 2023-08-14 20:42 ./usr/lib/debug/.build-id/fb/c96121f221d4f3c5e88ec9366fe168b0d2a8d9.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-k5tls-dbgsym -> krb5-k5tls


krb5-k5tls_1.18.3-6+deb11u4_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 50964 bytes: control archive=956 bytes.
     981 bytes,    23 lines      control              
     236 bytes,     3 lines      md5sums              
 Package: krb5-k5tls
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 121
 Depends: libc6 (>= 2.17), libkrb5-3 (>= 1.13~alpha1+dfsg~), libkrb5support0 (>= 1.15~beta1), libssl1.1 (>= 1.1.0)
 Section: net
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: TLS plugin for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains a plugin for the TLS functionality used by optional
  functionality in MIT Kerberos.  The only current consumer is client support
  for the MS-KKDCP protocol, which tunnels Kerberos protocol traffic through
  an HTTPS proxy.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/tls/
-rw-r--r-- root/root     13988 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/tls/k5tls.so
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-k5tls/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-k5tls/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-k5tls/copyright


krb5-kdc-dbgsym_1.18.3-6+deb11u4_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 416476 bytes: control archive=724 bytes.
     472 bytes,    12 lines      control              
     512 bytes,     5 lines      md5sums              
 Package: krb5-kdc-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 482
 Depends: krb5-kdc (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Description: debug symbols for krb5-kdc
 Build-Ids: 01602612d56b13ca790f17563fb22473837aacb6 4ca2fa1c713f4d31d75c11f3dc5616f41fc8c30b 56f212b60660d9e6a9bfeaca0454913e1bcf82dd a2c3b96f7825f1b3275f1928085f78d0bcdab52f

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/01/
-rw-r--r-- root/root    201604 2023-08-14 20:42 ./usr/lib/debug/.build-id/01/602612d56b13ca790f17563fb22473837aacb6.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/4c/
-rw-r--r-- root/root    146436 2023-08-14 20:42 ./usr/lib/debug/.build-id/4c/a2fa1c713f4d31d75c11f3dc5616f41fc8c30b.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root     99768 2023-08-14 20:42 ./usr/lib/debug/.build-id/56/f212b60660d9e6a9bfeaca0454913e1bcf82dd.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/a2/
-rw-r--r-- root/root     21212 2023-08-14 20:42 ./usr/lib/debug/.build-id/a2/c3b96f7825f1b3275f1928085f78d0bcdab52f.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      6156 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/krb5-kdc.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kdc-dbgsym -> krb5-kdc


krb5-kdc-ldap-dbgsym_1.18.3-6+deb11u4_armhf.deb
-----------------------------------------------

 new Debian package, version 2.0.
 size 179812 bytes: control archive=692 bytes.
     446 bytes,    12 lines      control              
     411 bytes,     4 lines      md5sums              
 Package: krb5-kdc-ldap-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 217
 Depends: krb5-kdc-ldap (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Description: debug symbols for krb5-kdc-ldap
 Build-Ids: 2d23fab9cc89f25c4e24c0934a329e4f201fa83f 6f9b0afad71ad53b90e11dfea3e7b88c11836899 8ea37fbb0d3b1e1a9b168ebe47eefb2c08ce6167

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/2d/
-rw-r--r-- root/root    125372 2023-08-14 20:42 ./usr/lib/debug/.build-id/2d/23fab9cc89f25c4e24c0934a329e4f201fa83f.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/6f/
-rw-r--r-- root/root      8964 2023-08-14 20:42 ./usr/lib/debug/.build-id/6f/9b0afad71ad53b90e11dfea3e7b88c11836899.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/8e/
-rw-r--r-- root/root     66216 2023-08-14 20:42 ./usr/lib/debug/.build-id/8e/a37fbb0d3b1e1a9b168ebe47eefb2c08ce6167.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      5468 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/krb5-kdc-ldap.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kdc-ldap-dbgsym -> krb5-kdc-ldap


krb5-kdc-ldap_1.18.3-6+deb11u4_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 110952 bytes: control archive=1432 bytes.
      32 bytes,     1 lines      conffiles            
    1190 bytes,    23 lines      control              
     904 bytes,    11 lines      md5sums              
      40 bytes,     1 lines      shlibs               
      67 bytes,     2 lines      triggers             
 Package: krb5-kdc-ldap
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 280
 Depends: libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.7+dfsg), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.18.3), libkrb5-3 (>= 1.14+dfsg), libkrb5support0 (>= 1.17), libldap-2.4-2 (>= 2.4.7), krb5-kdc (= 1.18.3-6+deb11u4)
 Section: net
 Priority: optional
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos key server (KDC) LDAP plugin
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the LDAP plugin for the Kerberos key server (KDC)
  and supporting utilities.  This plugin allows the KDC data to be stored
  in an LDAP server rather than the default local database.  It should be
  installed on both master and slave KDCs that use LDAP as a storage
  backend.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/insserv/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/insserv/overrides/
-rw-r--r-- root/root       396 2023-08-14 20:42 ./etc/insserv/overrides/krb5-kdc
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/system/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/system/krb5-admin-server.service.d/
-rw-r--r-- root/root        27 2022-08-23 20:01 ./lib/systemd/system/krb5-admin-server.service.d/slapd-before-kdc.conf
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/system/krb5-kdc.service.d/
-rw-r--r-- root/root        27 2022-08-23 20:01 ./lib/systemd/system/krb5-kdc.service.d/slapd-before-kdc.conf
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1 -> libkdb_ldap.so.1.0
-rw-r--r-- root/root     84440 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/libkdb_ldap.so.1.0
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/
-rw-r--r-- root/root      5768 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/kldap.so
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/sbin/
-rwxr-xr-x root/root     51492 2023-08-14 20:42 ./usr/sbin/kdb5_ldap_util
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kdc-ldap/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-kdc-ldap/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-kdc-ldap/copyright
-rw-r--r-- root/root      4861 2020-11-17 17:17 ./usr/share/doc/krb5-kdc-ldap/kerberos.ldif.gz
-rw-r--r-- root/root      1424 2020-11-17 17:17 ./usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz
-rw-r--r-- root/root      4789 2020-11-17 17:17 ./usr/share/doc/krb5-kdc-ldap/kerberos.schema.gz
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man8/
-rw-r--r-- root/root      3018 2023-08-14 20:42 ./usr/share/man/man8/kdb5_ldap_util.8.gz


krb5-kdc_1.18.3-6+deb11u4_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 185864 bytes: control archive=10056 bytes.
      21 bytes,     1 lines      conffiles            
     256 bytes,    19 lines   *  config               #!/bin/sh
    1371 bytes,    25 lines      control              
    1077 bytes,    16 lines      md5sums              
    3067 bytes,    94 lines   *  postinst             #!/bin/sh
    1710 bytes,    56 lines   *  postrm               #!/bin/sh
     654 bytes,    28 lines   *  prerm                #!/bin/sh
   19298 bytes,   224 lines      templates            
 Package: krb5-kdc
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 471
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.18.2), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.18.3), libkrb5-3 (= 1.18.3-6+deb11u4), libkrb5support0 (>= 1.17), libverto1 (>= 0.2.4), krb5-config, krb5-user, lsb-base (>= 3.0-6), libverto-libev1 | libverto-libevent1
 Suggests: krb5-kpropd, krb5-admin-server, krb5-kdc-ldap (= 1.18.3-6+deb11u4)
 Section: net
 Priority: optional
 Multi-Arch: foreign
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos key server (KDC)
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the Kerberos key server (KDC).  The KDC manages all
  authentication credentials for a Kerberos realm, holds the master keys
  for the realm, and responds to authentication requests.  This package
  should be installed on both master and slave KDCs.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/init.d/
-rwxr-xr-x root/root      3096 2022-08-23 20:01 ./etc/init.d/krb5-kdc
drwx------ root/root         0 2023-08-14 20:42 ./etc/krb5kdc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/system/
-rw-r--r-- root/root       500 2023-08-14 20:40 ./lib/systemd/system/krb5-kdc.service
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/
-rw-r--r-- root/root     79928 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/kdb/db2.so
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/sbin/
-rwxr-xr-x root/root     76636 2023-08-14 20:42 ./usr/sbin/kdb5_util
-rwxr-xr-x root/root     14080 2023-08-14 20:42 ./usr/sbin/kproplog
-rwxr-xr-x root/root    117468 2023-08-14 20:42 ./usr/sbin/krb5kdc
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kdc/
-rw-r--r-- root/root       251 2022-08-23 20:01 ./usr/share/doc/krb5-kdc/NEWS.Debian.gz
-rw-r--r-- root/root      3867 2022-08-23 20:01 ./usr/share/doc/krb5-kdc/README.Debian
-rw-r--r-- root/root      2877 2022-08-23 20:01 ./usr/share/doc/krb5-kdc/README.KDC
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-kdc/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-kdc/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kdc/examples/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kdc/examples/kdc.conf -> ../../../krb5-kdc/kdc.conf.template
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/krb5-kdc/
-rw-r--r-- root/root       508 2023-08-14 20:42 ./usr/share/krb5-kdc/kdc.conf.template
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        32 2022-08-23 20:01 ./usr/share/lintian/overrides/krb5-kdc
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man5/
-rw-r--r-- root/root     11230 2023-08-14 20:42 ./usr/share/man/man5/kdc.conf.5.gz
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man8/
-rw-r--r-- root/root      5126 2023-08-14 20:42 ./usr/share/man/man8/kdb5_util.8.gz
-rw-r--r-- root/root      1373 2023-08-14 20:42 ./usr/share/man/man8/kproplog.8.gz
-rw-r--r-- root/root      1885 2023-08-14 20:42 ./usr/share/man/man8/krb5kdc.8.gz
drwxr-xr-x root/root         0 2023-08-14 20:42 ./var/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./var/lib/
drwx------ root/root         0 2023-08-14 20:42 ./var/lib/krb5kdc/


krb5-kpropd-dbgsym_1.18.3-6+deb11u4_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 41984 bytes: control archive=524 bytes.
     357 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: krb5-kpropd-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 59
 Depends: krb5-kpropd (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Description: debug symbols for krb5-kpropd
 Build-Ids: 1a953c95f28ef0719e7ab0155ff6721038158b36

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/1a/
-rw-r--r-- root/root     49304 2023-08-14 20:42 ./usr/lib/debug/.build-id/1a/953c95f28ef0719e7ab0155ff6721038158b36.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kpropd-dbgsym -> krb5-kpropd


krb5-kpropd_1.18.3-6+deb11u4_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 62288 bytes: control archive=2188 bytes.
      24 bytes,     1 lines      conffiles            
    1323 bytes,    26 lines      control              
     338 bytes,     5 lines      md5sums              
    2362 bytes,    62 lines   *  postinst             #!/bin/sh
     824 bytes,    26 lines   *  postrm               #!/bin/sh
     593 bytes,    23 lines   *  prerm                #!/bin/sh
 Package: krb5-kpropd
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 153
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit12 (>= 1.18.2), libkdb5-10 (>= 1.18.3), libkrb5-3 (>= 1.16), libkrb5support0 (>= 1.7dfsg~beta2), krb5-kdc (= 1.18.3-6+deb11u4), lsb-base
 Suggests: openbsd-inetd | inet-superserver
 Replaces: krb5-kdc (<< 1.15.1-3~)
 Section: net
 Priority: optional
 Multi-Arch: foreign
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos key server (Slave KDC Support)
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the Kerberos slave KDC update server (kpropd). The
  kpropd command runs on the slave KDC server. It listens for update requests
  made by the kprop program, and periodically requests incremental updates from
  the master KDC. This package should be installed on slave KDCs.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/init.d/
-rwxr-xr-x root/root      3057 2022-08-23 20:01 ./etc/init.d/krb5-kpropd
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./lib/systemd/system/
-rw-r--r-- root/root       449 2023-08-14 20:40 ./lib/systemd/system/krb5-kpropd.service
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/sbin/
-rwxr-xr-x root/root     30676 2023-08-14 20:42 ./usr/sbin/kpropd
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-kpropd/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-kpropd/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-kpropd/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man8/
-rw-r--r-- root/root      2166 2023-08-14 20:42 ./usr/share/man/man8/kpropd.8.gz


krb5-multidev_1.18.3-6+deb11u4_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 157728 bytes: control archive=2372 bytes.
    1256 bytes,    25 lines      control              
    4163 bytes,    55 lines      md5sums              
 Package: krb5-multidev
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 854
 Depends: libkrb5-3 (= 1.18.3-6+deb11u4), libk5crypto3 (= 1.18.3-6+deb11u4), libgssapi-krb5-2 (= 1.18.3-6+deb11u4), libgssrpc4 (= 1.18.3-6+deb11u4), libkadm5srv-mit12 (= 1.18.3-6+deb11u4), libkadm5clnt-mit12 (= 1.18.3-6+deb11u4), comerr-dev
 Suggests: krb5-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: development files for MIT Kerberos without Heimdal conflict
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  Most users wishing to build applications against MIT Kerberos should
  install libkrb5-dev.  However, that package conflicts with heimdal-dev.
  This package installs libraries and headers in /usr/include/mit-krb5 and
  /usr/lib/mit-krb5 and can be installed along side heimdal-multidev, which
  provides the same facilities for Heimdal.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/bin/
-rwxr-xr-x root/root      6872 2023-08-14 20:42 ./usr/bin/krb5-config.mit
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/mit-krb5/
-rw-r--r-- root/root       181 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/
-rw-r--r-- root/root     29957 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/gssapi.h
-rw-r--r-- root/root      2640 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/gssapi_alloc.h
-rw-r--r-- root/root     20859 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/gssapi_ext.h
-rw-r--r-- root/root      2217 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/gssapi_generic.h
-rw-r--r-- root/root     11813 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/gssapi_krb5.h
-rw-r--r-- root/root      1652 2023-08-14 20:42 ./usr/include/mit-krb5/gssapi/mechglue.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/
-rw-r--r-- root/root      6472 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/auth.h
-rw-r--r-- root/root      4840 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/auth_gss.h
-rw-r--r-- root/root      4333 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/auth_gssapi.h
-rw-r--r-- root/root      2896 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/auth_unix.h
-rw-r--r-- root/root      9652 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/clnt.h
-rw-r--r-- root/root      2442 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/netdb.h
-rw-r--r-- root/root      3429 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/pmap_clnt.h
-rw-r--r-- root/root      3841 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/pmap_prot.h
-rw-r--r-- root/root      2303 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/pmap_rmt.h
-rw-r--r-- root/root     10264 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/rename.h
-rw-r--r-- root/root      3143 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/rpc.h
-rw-r--r-- root/root      5106 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/rpc_msg.h
-rw-r--r-- root/root     11595 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/svc.h
-rw-r--r-- root/root      3976 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/svc_auth.h
-rw-r--r-- root/root      3626 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/types.h
-rw-r--r-- root/root     11779 2023-08-14 20:42 ./usr/include/mit-krb5/gssrpc/xdr.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/mit-krb5/kadm5/
-rw-r--r-- root/root     20575 2023-08-14 20:42 ./usr/include/mit-krb5/kadm5/admin.h
-rw-r--r-- root/root      1548 2023-08-14 20:42 ./usr/include/mit-krb5/kadm5/chpass_util_strings.h
-rw-r--r-- root/root      4345 2023-08-14 20:42 ./usr/include/mit-krb5/kadm5/kadm_err.h
-rw-r--r-- root/root     69212 2023-08-14 20:42 ./usr/include/mit-krb5/kdb.h
-rw-r--r-- root/root       402 2023-08-14 20:42 ./usr/include/mit-krb5/krb5.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/
-rw-r--r-- root/root      4213 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/ccselect_plugin.h
-rw-r--r-- root/root      4964 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/certauth_plugin.h
-rw-r--r-- root/root     15523 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/clpreauth_plugin.h
-rw-r--r-- root/root      5460 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/hostrealm_plugin.h
-rw-r--r-- root/root     12482 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/kadm5_auth_plugin.h
-rw-r--r-- root/root      6161 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/kadm5_hook_plugin.h
-rw-r--r-- root/root      5320 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/kdcpolicy_plugin.h
-rw-r--r-- root/root     17530 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/kdcpreauth_plugin.h
-rw-r--r-- root/root    346205 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/krb5.h
-rw-r--r-- root/root      5881 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/localauth_plugin.h
-rw-r--r-- root/root      2624 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/locate_plugin.h
-rw-r--r-- root/root      2090 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/plugin.h
-rw-r--r-- root/root      1774 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/preauth_plugin.h
-rw-r--r-- root/root      4426 2023-08-14 20:42 ./usr/include/mit-krb5/krb5/pwqual_plugin.h
-rw-r--r-- root/root     12154 2023-08-14 20:42 ./usr/include/mit-krb5/profile.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libgssapi_krb5.so -> ../libgssapi_krb5.so.2.2
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libgssrpc.so -> ../libgssrpc.so.4.2
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libk5crypto.so -> ../libk5crypto.so.3.1
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5clnt.so -> libkadm5clnt_mit.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5clnt_mit.so -> ../libkadm5clnt_mit.so.12.0
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5srv.so -> libkadm5srv_mit.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkadm5srv_mit.so -> ../libkadm5srv_mit.so.12.0
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkdb5.so -> ../libkdb5.so.10.0
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkrb5.so -> ../libkrb5.so.3.3
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/mit-krb5/libkrb5support.so -> ../libkrb5support.so.0.1
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       302 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5-gssapi.pc
-rw-r--r-- root/root       445 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5.pc
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/
-rw-r--r-- root/root       294 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/gssrpc.pc
-rw-r--r-- root/root       315 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/kadm-client.pc
-rw-r--r-- root/root       311 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/kadm-server.pc
-rw-r--r-- root/root       346 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/kdb.pc
-rw-r--r-- root/root       227 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/krb5-gssapi.pc
-rw-r--r-- root/root       348 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/mit-krb5/krb5.pc
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-multidev/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-multidev/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-multidev/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man1/
-rw-r--r-- root/root      1229 2023-08-14 20:42 ./usr/share/man/man1/krb5-config.mit.1.gz


krb5-otp-dbgsym_1.18.3-6+deb11u4_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 28820 bytes: control archive=532 bytes.
     365 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: krb5-otp-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 43
 Depends: krb5-otp (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for krb5-otp
 Build-Ids: c32f4708b1b84344e3513fd798bcd013406f1a6c

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/c3/
-rw-r--r-- root/root     33084 2023-08-14 20:42 ./usr/lib/debug/.build-id/c3/2f4708b1b84344e3513fd798bcd013406f1a6c.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-otp-dbgsym -> krb5-otp


krb5-otp_1.18.3-6+deb11u4_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 53056 bytes: control archive=1320 bytes.
    1046 bytes,    23 lines      control              
     373 bytes,     5 lines      md5sums              
     464 bytes,    11 lines   *  postinst             #!/bin/sh
 Package: krb5-otp
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 129
 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.6.dfsg.2), libkrad0 (= 1.18.3-6+deb11u4), libkrb5-3 (>= 1.12~alpha1+dfsg-1~), libkrb5support0 (>= 1.11+dfsg)
 Section: net
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: OTP plugin for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains a plugin for the OTP preauthentication method
  (RFC 6560), which allows Kerberos tickets to be obtained using
  One-Time Password authentication.  This plugin is for use on the KDC; the
  client support is built in to libkrb5.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/
-rw-r--r-- root/root     18024 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/otp.so
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        34 2022-08-23 20:01 ./usr/lib/tmpfiles.d/krb5-otp.conf
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-otp/
-rw-r--r-- root/root       292 2022-08-23 20:01 ./usr/share/doc/krb5-otp/NEWS.Debian.gz
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-otp/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-otp/copyright


krb5-pkinit-dbgsym_1.18.3-6+deb11u4_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 145808 bytes: control archive=532 bytes.
     375 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: krb5-pkinit-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 172
 Depends: krb5-pkinit (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for krb5-pkinit
 Build-Ids: 5b67794621bf77b9195f1201a2decc8afc719655

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/5b/
-rw-r--r-- root/root    165876 2023-08-14 20:42 ./usr/lib/debug/.build-id/5b/67794621bf77b9195f1201a2decc8afc719655.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-pkinit-dbgsym -> krb5-pkinit


krb5-pkinit_1.18.3-6+deb11u4_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 80288 bytes: control archive=1020 bytes.
    1074 bytes,    25 lines      control              
     243 bytes,     3 lines      md5sums              
 Package: krb5-pkinit
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 199
 Depends: libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (= 1.18.3-6+deb11u4), libkrb5support0 (>= 1.17), libssl1.1 (>= 1.1.0)
 Suggests: opensc
 Breaks: krb5-kdc (<< 1.14+dfsg)
 Section: net
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: PKINIT plugin for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains a plugin for the PKINIT protocol, which allows
  Kerberos tickets to be obtained using public-key credentials such as
  X.509 certificates or a smart card.  This plugin can be used by the
  client libraries and the KDC.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/
-rw-r--r-- root/root     93964 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/pkinit.so
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-pkinit/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-pkinit/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-pkinit/copyright


krb5-user-dbgsym_1.18.3-6+deb11u4_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 189448 bytes: control archive=992 bytes.
     680 bytes,    12 lines      control              
    1043 bytes,    10 lines      md5sums              
 Package: krb5-user-dbgsym
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 277
 Depends: krb5-user (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Description: debug symbols for krb5-user
 Build-Ids: 0ca87c54dd8bf213fac6f3c13bfddb3b95df3fc8 20fd8b1305d341f93b4937944d7fa74148017df8 4749a0edc005b13093d4de864cfd6015eca2d33f 4a8998a44c4bb32f0cfb0ff521c02670da2873e2 69263afb6a4652a929b05519e7e0a2ec394bfa0f cd2ef8ff089348e762f3a638f2ab7e571fc7ea75 e72d3081fa097d47486be52a2301b221faa968ad ef57a34108cc04af74d95e122ea1f99be2eced04 fd3b5490c5392390f66991458c2443711ea4fa24

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/0c/
-rw-r--r-- root/root     25952 2023-08-14 20:42 ./usr/lib/debug/.build-id/0c/a87c54dd8bf213fac6f3c13bfddb3b95df3fc8.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/20/
-rw-r--r-- root/root     18488 2023-08-14 20:42 ./usr/lib/debug/.build-id/20/fd8b1305d341f93b4937944d7fa74148017df8.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/47/
-rw-r--r-- root/root     63768 2023-08-14 20:42 ./usr/lib/debug/.build-id/47/49a0edc005b13093d4de864cfd6015eca2d33f.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/4a/
-rw-r--r-- root/root      9356 2023-08-14 20:42 ./usr/lib/debug/.build-id/4a/8998a44c4bb32f0cfb0ff521c02670da2873e2.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root     64780 2023-08-14 20:42 ./usr/lib/debug/.build-id/69/263afb6a4652a929b05519e7e0a2ec394bfa0f.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/cd/
-rw-r--r-- root/root     23200 2023-08-14 20:42 ./usr/lib/debug/.build-id/cd/2ef8ff089348e762f3a638f2ab7e571fc7ea75.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/e7/
-rw-r--r-- root/root     10140 2023-08-14 20:42 ./usr/lib/debug/.build-id/e7/2d3081fa097d47486be52a2301b221faa968ad.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/ef/
-rw-r--r-- root/root     25976 2023-08-14 20:42 ./usr/lib/debug/.build-id/ef/57a34108cc04af74d95e122ea1f99be2eced04.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/fd/
-rw-r--r-- root/root     10184 2023-08-14 20:42 ./usr/lib/debug/.build-id/fd/3b5490c5392390f66991458c2443711ea4fa24.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      5628 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/krb5-user.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-user-dbgsym -> krb5-user


krb5-user_1.18.3-6+deb11u4_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 139816 bytes: control archive=1564 bytes.
    1129 bytes,    24 lines      control              
    1571 bytes,    26 lines      md5sums              
 Package: krb5-user
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 349
 Depends: libc6 (>= 2.25), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.18.2), libkadm5clnt-mit12 (>= 1.18.2), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.18.3), libkrb5-3 (= 1.18.3-6+deb11u4), libkrb5support0 (>= 1.17), libss2 (>= 1.01), krb5-config
 Suggests: krb5-k5tls
 Conflicts: heimdal-clients
 Section: net
 Priority: optional
 Multi-Arch: foreign
 Homepage: http://web.mit.edu/kerberos/
 Description: basic programs to authenticate using MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the basic programs to authenticate to MIT Kerberos,
  change passwords, and talk to the admin server (to create and delete
  principals, list principals, etc.).

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/bin/
-rwxr-xr-x root/root      2004 2023-08-14 20:42 ./usr/bin/k5srvutil
-rwxr-xr-x root/root     55420 2023-08-14 20:42 ./usr/bin/kadmin
-rwxr-xr-x root/root      9936 2023-08-14 20:42 ./usr/bin/kdestroy
-rwxr-xr-x root/root     22460 2023-08-14 20:42 ./usr/bin/kinit
-rwxr-xr-x root/root     18288 2023-08-14 20:42 ./usr/bin/klist
-rwxr-xr-x root/root      9960 2023-08-14 20:42 ./usr/bin/kpasswd
-rwsr-xr-x root/root     43080 2023-08-14 20:42 ./usr/bin/ksu
-rwxr-xr-x root/root      9912 2023-08-14 20:42 ./usr/bin/kswitch
-rwxr-xr-x root/root     14140 2023-08-14 20:42 ./usr/bin/ktutil
-rwxr-xr-x root/root     14164 2023-08-14 20:42 ./usr/bin/kvno
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/krb5-user/
-rw-r--r-- root/root       487 2022-08-23 21:02 ./usr/share/doc/krb5-user/NEWS.Debian.gz
-rw-r--r-- root/root      3867 2022-08-23 20:01 ./usr/share/doc/krb5-user/README.Debian
-rw-r--r-- root/root      7614 2020-11-17 17:17 ./usr/share/doc/krb5-user/README.gz
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/krb5-user/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/krb5-user/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        25 2023-08-14 20:40 ./usr/share/lintian/overrides/krb5-user
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man1/
-rw-r--r-- root/root      1236 2023-08-14 20:42 ./usr/share/man/man1/k5srvutil.1.gz
-rw-r--r-- root/root      9144 2023-08-14 20:42 ./usr/share/man/man1/kadmin.1.gz
-rw-r--r-- root/root      1070 2023-08-14 20:42 ./usr/share/man/man1/kdestroy.1.gz
-rw-r--r-- root/root      2984 2023-08-14 20:42 ./usr/share/man/man1/kinit.1.gz
-rw-r--r-- root/root      1505 2023-08-14 20:42 ./usr/share/man/man1/klist.1.gz
-rw-r--r-- root/root       829 2023-08-14 20:42 ./usr/share/man/man1/kpasswd.1.gz
-rw-r--r-- root/root      5385 2023-08-14 20:42 ./usr/share/man/man1/ksu.1.gz
-rw-r--r-- root/root       725 2023-08-14 20:42 ./usr/share/man/man1/kswitch.1.gz
-rw-r--r-- root/root      1222 2023-08-14 20:42 ./usr/share/man/man1/ktutil.1.gz
-rw-r--r-- root/root      1500 2023-08-14 20:42 ./usr/share/man/man1/kvno.1.gz


libgssapi-krb5-2_1.18.3-6+deb11u4_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 142540 bytes: control archive=2712 bytes.
     994 bytes,    23 lines      control              
     323 bytes,     4 lines      md5sums              
     221 bytes,    14 lines   *  postinst             #!/bin/sh
      96 bytes,     9 lines   *  postrm               #!/bin/sh
      46 bytes,     1 lines      shlibs               
    8818 bytes,   171 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libgssapi-krb5-2
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 381
 Depends: libc6 (>= 2.27), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.16), libkrb5-3 (= 1.18.3-6+deb11u4), libkrb5support0 (>= 1.15~beta1)
 Suggests: krb5-doc, krb5-user
 Breaks: moonshot-gss-eap (<= 1.0)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library for the MIT Kerberos
  implementation of GSS-API used by applications and Kerberos clients.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/gss/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./etc/gss/mech.d/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2
-rw-r--r-- root/root    262520 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so.2.2
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libgssapi-krb5-2/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libgssapi-krb5-2/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libgssapi-krb5-2/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        56 2022-08-23 20:01 ./usr/share/lintian/overrides/libgssapi-krb5-2


libgssrpc4_1.18.3-6+deb11u4_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 83976 bytes: control archive=1884 bytes.
     850 bytes,    22 lines      control              
     227 bytes,     3 lines      md5sums              
      35 bytes,     1 lines      shlibs               
    7059 bytes,   147 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libgssrpc4
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 213
 Depends: libc6 (>= 2.28), libgssapi-krb5-2 (>= 1.17)
 Suggests: krb5-doc, krb5-user
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - GSS enabled ONCRPC
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains an RPC library used by the Kerberos administrative
  programs and potentially other applications.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libgssrpc.so.4 -> libgssrpc.so.4.2
-rw-r--r-- root/root    100952 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libgssrpc.so.4.2
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libgssrpc4/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libgssrpc4/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libgssrpc4/copyright


libk5crypto3_1.18.3-6+deb11u4_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 108096 bytes: control archive=1848 bytes.
     887 bytes,    23 lines      control              
     233 bytes,     3 lines      md5sums              
      39 bytes,     1 lines      shlibs               
    5344 bytes,   113 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libk5crypto3
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 283
 Depends: libc6 (>= 2.28), libkrb5support0 (>= 1.16)
 Suggests: krb5-doc, krb5-user
 Breaks: libgssapi-krb5-2 (<= 1.18~), libkrb5-3 (<= 1.18~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Crypto Library
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime cryptography libraries used by
  applications and Kerberos clients.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libk5crypto.so.3 -> libk5crypto.so.3.1
-rw-r--r-- root/root    173976 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libk5crypto.so.3.1
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libk5crypto3/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libk5crypto3/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libk5crypto3/copyright


libkadm5clnt-mit12_1.18.3-6+deb11u4_armhf.deb
---------------------------------------------

 new Debian package, version 2.0.
 size 68928 bytes: control archive=1788 bytes.
    1001 bytes,    23 lines      control              
     251 bytes,     3 lines      md5sums              
      51 bytes,     1 lines      shlibs               
    5733 bytes,   120 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libkadm5clnt-mit12
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 184
 Depends: libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.17), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.15~beta1), libkrb5support0 (>= 1.17)
 Suggests: krb5-doc, krb5-user
 Conflicts: libkdb5-8
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Administration Clients
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library used by clients of the Kerberos
  administration protocol.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.12 -> libkadm5clnt_mit.so.12.0
-rw-r--r-- root/root     71912 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so.12.0
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkadm5clnt-mit12/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkadm5clnt-mit12/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkadm5clnt-mit12/copyright


libkadm5srv-mit12_1.18.3-6+deb11u4_armhf.deb
--------------------------------------------

 new Debian package, version 2.0.
 size 78732 bytes: control archive=1892 bytes.
    1012 bytes,    23 lines      control              
     248 bytes,     3 lines      md5sums              
      49 bytes,     1 lines      shlibs               
    6514 bytes,   140 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libkadm5srv-mit12
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 205
 Depends: libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkdb5-10 (>= 1.18.3), libkrb5-3 (>= 1.15~beta1), libkrb5support0 (>= 1.17)
 Suggests: krb5-doc, krb5-user
 Conflicts: libkdb5-8
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - KDC and Admin Server
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library used by Kerberos administrative
  servers.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.12 -> libkadm5srv_mit.so.12.0
-rw-r--r-- root/root     92492 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so.12.0
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkadm5srv-mit12/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkadm5srv-mit12/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkadm5srv-mit12/copyright


libkdb5-10_1.18.3-6+deb11u4_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 68336 bytes: control archive=1044 bytes.
     984 bytes,    22 lines      control              
     226 bytes,     3 lines      md5sums              
      34 bytes,     1 lines      shlibs               
      67 bytes,     2 lines      triggers             
 Package: libkdb5-10
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 166
 Depends: libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.7dfsg~alpha1), libk5crypto3 (>= 1.7+dfsg), libkrb5-3 (>= 1.14+dfsg), libkrb5support0 (>= 1.15~beta1)
 Suggests: krb5-doc, krb5-user
 Breaks: krb5-kdc (= 1.13~alpha1+dfsg-1), libkadm5srv-mit8 (<< 1.11+dfsg~)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Kerberos database
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the internal Kerberos database libraries.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkdb5.so.10 -> libkdb5.so.10.0
-rw-r--r-- root/root     59500 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkdb5.so.10.0
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkdb5-10/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkdb5-10/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkdb5-10/copyright


libkrad-dev_1.18.3-6+deb11u4_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 48140 bytes: control archive=760 bytes.
     669 bytes,    18 lines      control              
     203 bytes,     3 lines      md5sums              
 Package: libkrad-dev
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 115
 Depends: libkrad0 (= 1.18.3-6+deb11u4), comerr-dev, libverto-dev (>= 0.2.4)
 Suggests: libkrb5-dev
 Breaks: krb5-multidev (<< 1.12+dfsg-2), libkrb5-dev (<< 1.12+dfsg-2)
 Replaces: libkrb5-dev (<< 1.12+dfsg-2)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos RADIUS Library Development
  This package includes development headers for libkrad0, the MIT
  Kerberos RADIUS library.  You should not use this RADIUS library in
  packages unrelated to MIT Kerberos.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/
-rw-r--r-- root/root      8933 2023-08-14 20:42 ./usr/include/krad.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrad.so -> libkrad.so.0.0
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkrad-dev/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkrad-dev/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkrad-dev/copyright


libkrad0_1.18.3-6+deb11u4_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 55304 bytes: control archive=1184 bytes.
     821 bytes,    20 lines      control              
     221 bytes,     3 lines      md5sums              
      31 bytes,     1 lines      shlibs               
    1231 bytes,    26 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libkrad0
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 139
 Depends: libc6 (>= 2.25), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (>= 1.6.dfsg.2), libverto1 (>= 0.2.4)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - RADIUS library
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the internal support library for RADIUS functionality.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrad.so.0 -> libkrad.so.0.0
-rw-r--r-- root/root     30292 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrad.so.0.0
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkrad0/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkrad0/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkrad0/copyright


libkrb5-3_1.18.3-6+deb11u4_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 315640 bytes: control archive=5044 bytes.
    1057 bytes,    24 lines      control              
     527 bytes,     7 lines      md5sums              
      32 bytes,     1 lines      shlibs               
   30181 bytes,   655 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libkrb5-3
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 918
 Depends: libc6 (>= 2.28), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.15~beta1), libkeyutils1 (>= 1.5.9), libkrb5support0 (= 1.18.3-6+deb11u4), libssl1.1 (>= 1.1.0)
 Recommends: krb5-locales
 Suggests: krb5-doc, krb5-user
 Breaks: libapache2-mod-auth-kerb (<= 5.4-2.4), libsmbclient (<= 2:3.6.1-2), sssd (<= 1.2.1-4.3)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the runtime library for the main Kerberos v5 API
  used by applications and Kerberos clients.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/libkrb5/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/
-rw-r--r-- root/root     80180 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/krb5/plugins/preauth/spake.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrb5.so.3 -> libkrb5.so.3.3
-rw-r--r-- root/root    699032 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrb5.so.3.3
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkrb5-3/
-rw-r--r-- root/root      3867 2022-08-23 20:01 ./usr/share/doc/libkrb5-3/README.Debian
-rw-r--r-- root/root      7614 2020-11-17 17:17 ./usr/share/doc/libkrb5-3/README.gz
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkrb5-3/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkrb5-3/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/lintian/overrides/
-rw-r--r-- root/root        63 2022-08-23 20:01 ./usr/share/lintian/overrides/libkrb5-3


libkrb5-dbg_1.18.3-6+deb11u4_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 2114728 bytes: control archive=1424 bytes.
    1353 bytes,    23 lines      control              
    1299 bytes,    13 lines      md5sums              
 Package: libkrb5-dbg
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 2451
 Depends: libkrb5-3 (= 1.18.3-6+deb11u4) | libk5crypto3 (= 1.18.3-6+deb11u4) | libkrb5support0 (= 1.18.3-6+deb11u4)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: debugging files for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the debugging information for the MIT Kerberos
  libraries.  Install this package if you need to trace problems inside the
  MIT Kerberos libraries with a debugger.
 Build-Ids: 2573aa8e13ea4d3562c4c4274bfc40f501f8455e d2dcfbf621b0e2aa4105be373df03180407e9519 7079d94eb48627b3ff5fca3c24650fdf1b2e26a3 43d7327e322555a9cb8b720945b1f8cb7cbf73c0 78d07078d48a1787beca3550f3cfda6e7a977dd8 e61775c7fbafb2d6e6a2545dbad10a6271cf3f61 3ccfed7378f9abee60f42e587c73f3f260dd6717 4bbd43592ad46614a202ac54c2d686c9aa2d086a 0d3b92be6feb244a044f9bdc28d0818683d794cb c6a4a3d9f3f16cfeef35a2d747538426f70cddcf

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/0d/
-rw-r--r-- root/root    200880 2023-08-14 20:42 ./usr/lib/debug/.build-id/0d/3b92be6feb244a044f9bdc28d0818683d794cb.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/25/
-rw-r--r-- root/root    111544 2023-08-14 20:42 ./usr/lib/debug/.build-id/25/73aa8e13ea4d3562c4c4274bfc40f501f8455e.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/3c/
-rw-r--r-- root/root    148312 2023-08-14 20:42 ./usr/lib/debug/.build-id/3c/cfed7378f9abee60f42e587c73f3f260dd6717.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root     95096 2023-08-14 20:42 ./usr/lib/debug/.build-id/43/d7327e322555a9cb8b720945b1f8cb7cbf73c0.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/4b/
-rw-r--r-- root/root     73460 2023-08-14 20:42 ./usr/lib/debug/.build-id/4b/bd43592ad46614a202ac54c2d686c9aa2d086a.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root    478776 2023-08-14 20:42 ./usr/lib/debug/.build-id/70/79d94eb48627b3ff5fca3c24650fdf1b2e26a3.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/78/
-rw-r--r-- root/root    126180 2023-08-14 20:42 ./usr/lib/debug/.build-id/78/d07078d48a1787beca3550f3cfda6e7a977dd8.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/c6/
-rw-r--r-- root/root     39620 2023-08-14 20:42 ./usr/lib/debug/.build-id/c6/a4a3d9f3f16cfeef35a2d747538426f70cddcf.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/d2/
-rw-r--r-- root/root    997376 2023-08-14 20:42 ./usr/lib/debug/.build-id/d2/dcfbf621b0e2aa4105be373df03180407e9519.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root    111200 2023-08-14 20:42 ./usr/lib/debug/.build-id/e6/1775c7fbafb2d6e6a2545dbad10a6271cf3f61.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      3660 2023-08-14 20:42 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/libkrb5-3.debug
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkrb5-dbg/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkrb5-dbg/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkrb5-dbg/copyright


libkrb5-dev_1.18.3-6+deb11u4_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 47652 bytes: control archive=900 bytes.
     926 bytes,    24 lines      control              
     219 bytes,     3 lines      md5sums              
 Package: libkrb5-dev
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 178
 Depends: krb5-multidev (= 1.18.3-6+deb11u4)
 Suggests: krb5-doc
 Conflicts: heimdal-dev
 Replaces: krb5-multidev (<< 1.8+dfsg~alpha1-3)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: headers and development libraries for MIT Kerberos
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains the symlinks, headers, and development libraries
  needed to compile and link programs that use the Kerberos libraries.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/bin/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/bin/krb5-config -> krb5-config.mit
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi.h -> mit-krb5/gssapi.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/gssapi/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi/gssapi.h -> ../mit-krb5/gssapi/gssapi.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi/gssapi_alloc.h -> ../mit-krb5/gssapi/gssapi_alloc.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi/gssapi_ext.h -> ../mit-krb5/gssapi/gssapi_ext.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi/gssapi_generic.h -> ../mit-krb5/gssapi/gssapi_generic.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi/gssapi_krb5.h -> ../mit-krb5/gssapi/gssapi_krb5.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssapi/mechglue.h -> ../mit-krb5/gssapi/mechglue.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/auth.h -> ../mit-krb5/gssrpc/auth.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/auth_gss.h -> ../mit-krb5/gssrpc/auth_gss.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/auth_gssapi.h -> ../mit-krb5/gssrpc/auth_gssapi.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/auth_unix.h -> ../mit-krb5/gssrpc/auth_unix.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/clnt.h -> ../mit-krb5/gssrpc/clnt.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/netdb.h -> ../mit-krb5/gssrpc/netdb.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/pmap_clnt.h -> ../mit-krb5/gssrpc/pmap_clnt.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/pmap_prot.h -> ../mit-krb5/gssrpc/pmap_prot.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/pmap_rmt.h -> ../mit-krb5/gssrpc/pmap_rmt.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/rename.h -> ../mit-krb5/gssrpc/rename.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/rpc.h -> ../mit-krb5/gssrpc/rpc.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/rpc_msg.h -> ../mit-krb5/gssrpc/rpc_msg.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/svc.h -> ../mit-krb5/gssrpc/svc.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/svc_auth.h -> ../mit-krb5/gssrpc/svc_auth.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/types.h -> ../mit-krb5/gssrpc/types.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/gssrpc/xdr.h -> ../mit-krb5/gssrpc/xdr.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/kadm5/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/kadm5/admin.h -> ../mit-krb5/kadm5/admin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/kadm5/chpass_util_strings.h -> ../mit-krb5/kadm5/chpass_util_strings.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/kadm5/kadm_err.h -> ../mit-krb5/kadm5/kadm_err.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/kdb.h -> mit-krb5/kdb.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5.h -> mit-krb5/krb5.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/include/krb5/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/ccselect_plugin.h -> ../mit-krb5/krb5/ccselect_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/certauth_plugin.h -> ../mit-krb5/krb5/certauth_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/clpreauth_plugin.h -> ../mit-krb5/krb5/clpreauth_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/hostrealm_plugin.h -> ../mit-krb5/krb5/hostrealm_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/kadm5_auth_plugin.h -> ../mit-krb5/krb5/kadm5_auth_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/kadm5_hook_plugin.h -> ../mit-krb5/krb5/kadm5_hook_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/kdcpolicy_plugin.h -> ../mit-krb5/krb5/kdcpolicy_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/kdcpreauth_plugin.h -> ../mit-krb5/krb5/kdcpreauth_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/krb5.h -> ../mit-krb5/krb5/krb5.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/localauth_plugin.h -> ../mit-krb5/krb5/localauth_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/locate_plugin.h -> ../mit-krb5/krb5/locate_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/plugin.h -> ../mit-krb5/krb5/plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/preauth_plugin.h -> ../mit-krb5/krb5/preauth_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/krb5/pwqual_plugin.h -> ../mit-krb5/krb5/pwqual_plugin.h
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/include/profile.h -> mit-krb5/profile.h
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libgssapi_krb5.so -> mit-krb5/libgssapi_krb5.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libgssrpc.so -> mit-krb5/libgssrpc.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libk5crypto.so -> mit-krb5/libk5crypto.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt.so -> mit-krb5/libkadm5clnt.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5clnt_mit.so -> mit-krb5/libkadm5clnt_mit.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5srv.so -> mit-krb5/libkadm5srv.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkadm5srv_mit.so -> mit-krb5/libkadm5srv_mit.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkdb5.so -> mit-krb5/libkdb5.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrb5.so -> mit-krb5/libkrb5.so
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrb5support.so -> mit-krb5/libkrb5support.so
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/gssrpc.pc -> mit-krb5/gssrpc.pc
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/kadm-client.pc -> mit-krb5/kadm-client.pc
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/kadm-server.pc -> mit-krb5/kadm-server.pc
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/kdb.pc -> mit-krb5/kdb.pc
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/krb5-gssapi.pc -> mit-krb5/krb5-gssapi.pc
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/pkgconfig/krb5.pc -> mit-krb5/krb5.pc
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/aclocal/
-rw-r--r-- root/root      2194 2023-08-14 20:42 ./usr/share/aclocal/ac_check_krb5.m4
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkrb5-dev/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkrb5-dev/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkrb5-dev/copyright
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/man/man1/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/share/man/man1/krb5-config.1.gz -> krb5-config.mit.1.gz


libkrb5support0_1.18.3-6+deb11u4_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 62728 bytes: control archive=1752 bytes.
     932 bytes,    22 lines      control              
     242 bytes,     3 lines      md5sums              
      45 bytes,     1 lines      shlibs               
    5186 bytes,   104 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libkrb5support0
 Source: krb5
 Version: 1.18.3-6+deb11u4
 Architecture: armhf
 Maintainer: Sam Hartman <hartmans@debian.org>
 Installed-Size: 156
 Depends: libc6 (>= 2.25)
 Breaks: libgssapi-krb5-2 (<< 1.13~alpha1-1), libk5crypto3 (<< 1.16), libkadm5clnt-mit9 (<< 1.13~alpha1-1), libkadm5srv-mit9 (<< 1.13~alpha1-1), libkdb5-8 (<< 1.16)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://web.mit.edu/kerberos/
 Description: MIT Kerberos runtime libraries - Support library
  Kerberos is a system for authenticating users and services on a network.
  Kerberos is a trusted third-party service.  That means that there is a
  third party (the Kerberos server) that is trusted by all the entities on
  the network (users and services, usually called "principals").
  .
  This is the MIT reference implementation of Kerberos V5.
  .
  This package contains an internal runtime support library used by other
  Kerberos libraries.

drwxr-xr-x root/root         0 2023-08-14 20:42 ./
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrb5support.so.0 -> libkrb5support.so.0.1
-rw-r--r-- root/root     43020 2023-08-14 20:42 ./usr/lib/arm-linux-gnueabihf/libkrb5support.so.0.1
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-08-14 20:42 ./usr/share/doc/libkrb5support0/
-rw-r--r-- root/root     35304 2023-08-14 20:42 ./usr/share/doc/libkrb5support0/changelog.Debian.gz
-rw-r--r-- root/root     61825 2023-08-14 20:40 ./usr/share/doc/libkrb5support0/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 131812
Build-Time: 249
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 331
Job: krb5_1.18.3-6+deb11u4
Machine Architecture: armhf
Package: krb5
Package-Time: 601
Source-Version: 1.18.3-6+deb11u4
Space: 131812
Status: successful
Version: 1.18.3-6+deb11u4
--------------------------------------------------------------------------------
Finished at 2023-10-09T09:58:00Z
Build needed 00:10:01, 131812k disk space